rhsa-2015_0099
Vulnerability from csaf_redhat
Published
2015-01-28 15:50
Modified
2024-11-05 18:45
Summary
Red Hat Security Advisory: glibc security update
Notes
Topic
Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9
Extended Update Support, Red Hat Enterprise Linux 6.2 Advanced Update
Support, and Red Hat Enterprise Linux 6.4 and 6.5 Extended Update Support.
Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name
Server Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.
A heap-based buffer overflow was found in glibc's
__nss_hostname_digits_dots() function, which is used by the gethostbyname()
and gethostbyname2() glibc function calls. A remote attacker able to make
an application call either of these functions could use this flaw to
execute arbitrary code with the permissions of the user running the
application. (CVE-2015-0235)
Red Hat would like to thank Qualys for reporting this issue.
All glibc users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated glibc packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9\nExtended Update Support, Red Hat Enterprise Linux 6.2 Advanced Update\nSupport, and Red Hat Enterprise Linux 6.4 and 6.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The glibc packages provide the standard C libraries (libc), POSIX thread\nlibraries (libpthread), standard math libraries (libm), and the Name\nServer Caching Daemon (nscd) used by multiple programs on the system.\nWithout these libraries, the Linux system cannot function correctly.\n\nA heap-based buffer overflow was found in glibc\u0027s\n__nss_hostname_digits_dots() function, which is used by the gethostbyname()\nand gethostbyname2() glibc function calls. A remote attacker able to make\nan application call either of these functions could use this flaw to\nexecute arbitrary code with the permissions of the user running the\napplication. (CVE-2015-0235)\n\nRed Hat would like to thank Qualys for reporting this issue.\n\nAll glibc users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0099", "url": "https://access.redhat.com/errata/RHSA-2015:0099" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "1183461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183461" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0099.json" } ], "title": "Red Hat Security Advisory: glibc security update", "tracking": { "current_release_date": "2024-11-05T18:45:13+00:00", "generator": { "date": "2024-11-05T18:45:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:0099", "initial_release_date": "2015-01-28T15:50:01+00:00", "revision_history": [ { "date": "2015-01-28T15:50:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-01-28T15:50:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:45:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.9 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.9" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:5.6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "glibc-0:2.12-1.132.el6_5.5.src", "product": { "name": "glibc-0:2.12-1.132.el6_5.5.src", "product_id": "glibc-0:2.12-1.132.el6_5.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.132.el6_5.5?arch=src" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.107.el6_4.7.src", "product": { "name": "glibc-0:2.12-1.107.el6_4.7.src", "product_id": "glibc-0:2.12-1.107.el6_4.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.107.el6_4.7?arch=src" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.47.el6_2.15.src", "product": { "name": "glibc-0:2.12-1.47.el6_2.15.src", "product_id": "glibc-0:2.12-1.47.el6_2.15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.47.el6_2.15?arch=src" } } }, { "category": "product_version", "name": "glibc-0:2.5-107.el5_9.8.src", "product": { "name": "glibc-0:2.5-107.el5_9.8.src", "product_id": "glibc-0:2.5-107.el5_9.8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-107.el5_9.8?arch=src" } } }, { "category": "product_version", "name": "glibc-0:2.5-58.el5_6.6.src", "product": { "name": "glibc-0:2.5-58.el5_6.6.src", "product_id": "glibc-0:2.5-58.el5_6.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-58.el5_6.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "product": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "product_id": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.132.el6_5.5?arch=i686" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.132.el6_5.5.i686", "product": { "name": "glibc-static-0:2.12-1.132.el6_5.5.i686", "product_id": "glibc-static-0:2.12-1.132.el6_5.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.132.el6_5.5?arch=i686" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "product": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "product_id": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.132.el6_5.5?arch=i686" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.132.el6_5.5.i686", "product": { "name": "glibc-0:2.12-1.132.el6_5.5.i686", "product_id": "glibc-0:2.12-1.132.el6_5.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.132.el6_5.5?arch=i686" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.132.el6_5.5.i686", "product": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.i686", "product_id": "glibc-devel-0:2.12-1.132.el6_5.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.132.el6_5.5?arch=i686" } } }, { "category": "product_version", "name": "glibc-headers-0:2.12-1.132.el6_5.5.i686", "product": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.i686", "product_id": "glibc-headers-0:2.12-1.132.el6_5.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.12-1.132.el6_5.5?arch=i686" } } }, { "category": "product_version", "name": "glibc-common-0:2.12-1.132.el6_5.5.i686", "product": { "name": "glibc-common-0:2.12-1.132.el6_5.5.i686", "product_id": "glibc-common-0:2.12-1.132.el6_5.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.12-1.132.el6_5.5?arch=i686" } } }, { "category": "product_version", "name": "nscd-0:2.12-1.132.el6_5.5.i686", "product": { "name": "nscd-0:2.12-1.132.el6_5.5.i686", "product_id": "nscd-0:2.12-1.132.el6_5.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.12-1.132.el6_5.5?arch=i686" } } }, { "category": "product_version", "name": "glibc-utils-0:2.12-1.132.el6_5.5.i686", "product": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.i686", "product_id": "glibc-utils-0:2.12-1.132.el6_5.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.12-1.132.el6_5.5?arch=i686" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.107.el6_4.7.i686", "product": { "name": "glibc-static-0:2.12-1.107.el6_4.7.i686", "product_id": "glibc-static-0:2.12-1.107.el6_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.107.el6_4.7?arch=i686" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "product": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "product_id": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.107.el6_4.7?arch=i686" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "product": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "product_id": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.107.el6_4.7?arch=i686" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.107.el6_4.7.i686", "product": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.i686", "product_id": "glibc-devel-0:2.12-1.107.el6_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.107.el6_4.7?arch=i686" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.107.el6_4.7.i686", "product": { "name": "glibc-0:2.12-1.107.el6_4.7.i686", "product_id": "glibc-0:2.12-1.107.el6_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.107.el6_4.7?arch=i686" } } }, { "category": "product_version", "name": "glibc-utils-0:2.12-1.107.el6_4.7.i686", "product": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.i686", "product_id": "glibc-utils-0:2.12-1.107.el6_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.12-1.107.el6_4.7?arch=i686" } } }, { "category": "product_version", "name": "glibc-common-0:2.12-1.107.el6_4.7.i686", "product": { "name": "glibc-common-0:2.12-1.107.el6_4.7.i686", "product_id": "glibc-common-0:2.12-1.107.el6_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.12-1.107.el6_4.7?arch=i686" } } }, { "category": "product_version", "name": "nscd-0:2.12-1.107.el6_4.7.i686", "product": { "name": "nscd-0:2.12-1.107.el6_4.7.i686", "product_id": "nscd-0:2.12-1.107.el6_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.12-1.107.el6_4.7?arch=i686" } } }, { "category": "product_version", "name": "glibc-headers-0:2.12-1.107.el6_4.7.i686", "product": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.i686", "product_id": "glibc-headers-0:2.12-1.107.el6_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.12-1.107.el6_4.7?arch=i686" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.47.el6_2.15.i686", "product": { "name": "glibc-devel-0:2.12-1.47.el6_2.15.i686", "product_id": "glibc-devel-0:2.12-1.47.el6_2.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.47.el6_2.15?arch=i686" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "product": { "name": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "product_id": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.47.el6_2.15?arch=i686" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "product": { "name": "glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "product_id": "glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.47.el6_2.15?arch=i686" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.47.el6_2.15.i686", "product": { "name": "glibc-0:2.12-1.47.el6_2.15.i686", "product_id": "glibc-0:2.12-1.47.el6_2.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.47.el6_2.15?arch=i686" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.47.el6_2.15.i686", "product": { "name": "glibc-static-0:2.12-1.47.el6_2.15.i686", "product_id": "glibc-static-0:2.12-1.47.el6_2.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.47.el6_2.15?arch=i686" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-107.el5_9.8.i686", "product": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.i686", "product_id": "glibc-debuginfo-0:2.5-107.el5_9.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-107.el5_9.8?arch=i686" } } }, { "category": "product_version", "name": "glibc-0:2.5-107.el5_9.8.i686", "product": { "name": "glibc-0:2.5-107.el5_9.8.i686", "product_id": "glibc-0:2.5-107.el5_9.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-107.el5_9.8?arch=i686" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-58.el5_6.6.i686", "product": { "name": "glibc-debuginfo-0:2.5-58.el5_6.6.i686", "product_id": "glibc-debuginfo-0:2.5-58.el5_6.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-58.el5_6.6?arch=i686" } } }, { "category": "product_version", "name": "glibc-0:2.5-58.el5_6.6.i686", "product": { "name": "glibc-0:2.5-58.el5_6.6.i686", "product_id": "glibc-0:2.5-58.el5_6.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-58.el5_6.6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "product": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "product_id": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.132.el6_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.132.el6_5.5.x86_64", "product": { "name": "glibc-static-0:2.12-1.132.el6_5.5.x86_64", "product_id": "glibc-static-0:2.12-1.132.el6_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.132.el6_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "product": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "product_id": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.132.el6_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.132.el6_5.5.x86_64", "product": { "name": "glibc-0:2.12-1.132.el6_5.5.x86_64", "product_id": "glibc-0:2.12-1.132.el6_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.132.el6_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "product": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "product_id": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.12-1.132.el6_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-common-0:2.12-1.132.el6_5.5.x86_64", "product": { "name": "glibc-common-0:2.12-1.132.el6_5.5.x86_64", "product_id": "glibc-common-0:2.12-1.132.el6_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.12-1.132.el6_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "product": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "product_id": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.132.el6_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "nscd-0:2.12-1.132.el6_5.5.x86_64", "product": { "name": "nscd-0:2.12-1.132.el6_5.5.x86_64", "product_id": "nscd-0:2.12-1.132.el6_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.12-1.132.el6_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "product": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "product_id": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.12-1.132.el6_5.5?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.107.el6_4.7.x86_64", "product": { "name": "glibc-static-0:2.12-1.107.el6_4.7.x86_64", "product_id": "glibc-static-0:2.12-1.107.el6_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.107.el6_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "product": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "product_id": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.107.el6_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "product": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "product_id": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.107.el6_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "product": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "product_id": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.107.el6_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "product": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "product_id": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.12-1.107.el6_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-common-0:2.12-1.107.el6_4.7.x86_64", "product": { "name": "glibc-common-0:2.12-1.107.el6_4.7.x86_64", "product_id": "glibc-common-0:2.12-1.107.el6_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.12-1.107.el6_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "nscd-0:2.12-1.107.el6_4.7.x86_64", "product": { "name": "nscd-0:2.12-1.107.el6_4.7.x86_64", "product_id": "nscd-0:2.12-1.107.el6_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.12-1.107.el6_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.107.el6_4.7.x86_64", "product": { "name": "glibc-0:2.12-1.107.el6_4.7.x86_64", "product_id": "glibc-0:2.12-1.107.el6_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.107.el6_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "product": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "product_id": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.12-1.107.el6_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "nscd-0:2.12-1.47.el6_2.15.x86_64", "product": { "name": "nscd-0:2.12-1.47.el6_2.15.x86_64", "product_id": "nscd-0:2.12-1.47.el6_2.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.12-1.47.el6_2.15?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "product": { "name": "glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "product_id": "glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.47.el6_2.15?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "product": { "name": "glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "product_id": "glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.12-1.47.el6_2.15?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "product": { "name": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "product_id": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.47.el6_2.15?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "product": { "name": "glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "product_id": "glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.47.el6_2.15?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "product": { "name": "glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "product_id": "glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.12-1.47.el6_2.15?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-common-0:2.12-1.47.el6_2.15.x86_64", "product": { "name": "glibc-common-0:2.12-1.47.el6_2.15.x86_64", "product_id": "glibc-common-0:2.12-1.47.el6_2.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.12-1.47.el6_2.15?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.47.el6_2.15.x86_64", "product": { "name": "glibc-0:2.12-1.47.el6_2.15.x86_64", "product_id": "glibc-0:2.12-1.47.el6_2.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.47.el6_2.15?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.47.el6_2.15.x86_64", "product": { "name": "glibc-static-0:2.12-1.47.el6_2.15.x86_64", "product_id": "glibc-static-0:2.12-1.47.el6_2.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.47.el6_2.15?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.5-107.el5_9.8.x86_64", "product": { "name": "glibc-headers-0:2.5-107.el5_9.8.x86_64", "product_id": "glibc-headers-0:2.5-107.el5_9.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.5-107.el5_9.8?arch=x86_64" } } }, { "category": "product_version", "name": "nscd-0:2.5-107.el5_9.8.x86_64", "product": { "name": "nscd-0:2.5-107.el5_9.8.x86_64", "product_id": "nscd-0:2.5-107.el5_9.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.5-107.el5_9.8?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-107.el5_9.8.x86_64", "product": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.x86_64", "product_id": "glibc-debuginfo-0:2.5-107.el5_9.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-107.el5_9.8?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.5-107.el5_9.8.x86_64", "product": { "name": "glibc-utils-0:2.5-107.el5_9.8.x86_64", "product_id": "glibc-utils-0:2.5-107.el5_9.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.5-107.el5_9.8?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-common-0:2.5-107.el5_9.8.x86_64", "product": { "name": "glibc-common-0:2.5-107.el5_9.8.x86_64", "product_id": "glibc-common-0:2.5-107.el5_9.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.5-107.el5_9.8?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-0:2.5-107.el5_9.8.x86_64", "product": { "name": "glibc-0:2.5-107.el5_9.8.x86_64", "product_id": "glibc-0:2.5-107.el5_9.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-107.el5_9.8?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-107.el5_9.8.x86_64", "product": { "name": "glibc-devel-0:2.5-107.el5_9.8.x86_64", "product_id": "glibc-devel-0:2.5-107.el5_9.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-107.el5_9.8?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.5-58.el5_6.6.x86_64", "product": { "name": "glibc-headers-0:2.5-58.el5_6.6.x86_64", "product_id": "glibc-headers-0:2.5-58.el5_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.5-58.el5_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "nscd-0:2.5-58.el5_6.6.x86_64", "product": { "name": "nscd-0:2.5-58.el5_6.6.x86_64", "product_id": "nscd-0:2.5-58.el5_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.5-58.el5_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.5-58.el5_6.6.x86_64", "product": { "name": "glibc-utils-0:2.5-58.el5_6.6.x86_64", "product_id": "glibc-utils-0:2.5-58.el5_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.5-58.el5_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-common-0:2.5-58.el5_6.6.x86_64", "product": { "name": "glibc-common-0:2.5-58.el5_6.6.x86_64", "product_id": "glibc-common-0:2.5-58.el5_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.5-58.el5_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-58.el5_6.6.x86_64", "product": { "name": "glibc-debuginfo-0:2.5-58.el5_6.6.x86_64", "product_id": "glibc-debuginfo-0:2.5-58.el5_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-58.el5_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-58.el5_6.6.x86_64", "product": { "name": "glibc-devel-0:2.5-58.el5_6.6.x86_64", "product_id": "glibc-devel-0:2.5-58.el5_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-58.el5_6.6?arch=x86_64" } } }, { "category": "product_version", "name": "glibc-0:2.5-58.el5_6.6.x86_64", "product": { "name": "glibc-0:2.5-58.el5_6.6.x86_64", "product_id": "glibc-0:2.5-58.el5_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-58.el5_6.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "glibc-0:2.12-1.132.el6_5.5.ppc64", "product": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc64", "product_id": "glibc-0:2.12-1.132.el6_5.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.132.el6_5.5?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "product": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "product_id": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.12-1.132.el6_5.5?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "product": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "product_id": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.132.el6_5.5?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-common-0:2.12-1.132.el6_5.5.ppc64", "product": { "name": "glibc-common-0:2.12-1.132.el6_5.5.ppc64", "product_id": "glibc-common-0:2.12-1.132.el6_5.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.12-1.132.el6_5.5?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "product": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "product_id": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.132.el6_5.5?arch=ppc64" } } }, { "category": "product_version", "name": "nscd-0:2.12-1.132.el6_5.5.ppc64", "product": { "name": "nscd-0:2.12-1.132.el6_5.5.ppc64", "product_id": "nscd-0:2.12-1.132.el6_5.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.12-1.132.el6_5.5?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "product": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "product_id": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.12-1.132.el6_5.5?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "product": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "product_id": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.132.el6_5.5?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc64", "product": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc64", "product_id": "glibc-static-0:2.12-1.132.el6_5.5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.132.el6_5.5?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "product": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "product_id": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.107.el6_4.7?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "product": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "product_id": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.12-1.107.el6_4.7?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-common-0:2.12-1.107.el6_4.7.ppc64", "product": { "name": "glibc-common-0:2.12-1.107.el6_4.7.ppc64", "product_id": "glibc-common-0:2.12-1.107.el6_4.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.12-1.107.el6_4.7?arch=ppc64" } } }, { "category": "product_version", "name": "nscd-0:2.12-1.107.el6_4.7.ppc64", "product": { "name": "nscd-0:2.12-1.107.el6_4.7.ppc64", "product_id": "nscd-0:2.12-1.107.el6_4.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.12-1.107.el6_4.7?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.107.el6_4.7.ppc64", "product": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc64", "product_id": "glibc-0:2.12-1.107.el6_4.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.107.el6_4.7?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "product": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "product_id": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.107.el6_4.7?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "product": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "product_id": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.12-1.107.el6_4.7?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "product": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "product_id": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.107.el6_4.7?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc64", "product": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc64", "product_id": "glibc-static-0:2.12-1.107.el6_4.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.107.el6_4.7?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc64", "product": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc64", "product_id": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-107.el5_9.8?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-0:2.5-107.el5_9.8.ppc64", "product": { "name": "glibc-0:2.5-107.el5_9.8.ppc64", "product_id": "glibc-0:2.5-107.el5_9.8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-107.el5_9.8?arch=ppc64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-107.el5_9.8.ppc64", "product": { "name": "glibc-devel-0:2.5-107.el5_9.8.ppc64", "product_id": "glibc-devel-0:2.5-107.el5_9.8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-107.el5_9.8?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "glibc-0:2.12-1.132.el6_5.5.ppc", "product": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc", "product_id": "glibc-0:2.12-1.132.el6_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.132.el6_5.5?arch=ppc" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "product": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "product_id": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.132.el6_5.5?arch=ppc" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc", "product": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc", "product_id": "glibc-devel-0:2.12-1.132.el6_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.132.el6_5.5?arch=ppc" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "product": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "product_id": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.132.el6_5.5?arch=ppc" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc", "product": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc", "product_id": "glibc-static-0:2.12-1.132.el6_5.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.132.el6_5.5?arch=ppc" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc", "product": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc", "product_id": "glibc-devel-0:2.12-1.107.el6_4.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.107.el6_4.7?arch=ppc" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.107.el6_4.7.ppc", "product": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc", "product_id": "glibc-0:2.12-1.107.el6_4.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.107.el6_4.7?arch=ppc" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "product": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "product_id": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.107.el6_4.7?arch=ppc" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "product": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "product_id": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.107.el6_4.7?arch=ppc" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc", "product": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc", "product_id": "glibc-static-0:2.12-1.107.el6_4.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.107.el6_4.7?arch=ppc" } } }, { "category": "product_version", "name": "glibc-headers-0:2.5-107.el5_9.8.ppc", "product": { "name": "glibc-headers-0:2.5-107.el5_9.8.ppc", "product_id": "glibc-headers-0:2.5-107.el5_9.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.5-107.el5_9.8?arch=ppc" } } }, { "category": "product_version", "name": "nscd-0:2.5-107.el5_9.8.ppc", "product": { "name": "nscd-0:2.5-107.el5_9.8.ppc", "product_id": "nscd-0:2.5-107.el5_9.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.5-107.el5_9.8?arch=ppc" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc", "product": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc", "product_id": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-107.el5_9.8?arch=ppc" } } }, { "category": "product_version", "name": "glibc-utils-0:2.5-107.el5_9.8.ppc", "product": { "name": "glibc-utils-0:2.5-107.el5_9.8.ppc", "product_id": "glibc-utils-0:2.5-107.el5_9.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.5-107.el5_9.8?arch=ppc" } } }, { "category": "product_version", "name": "glibc-common-0:2.5-107.el5_9.8.ppc", "product": { "name": "glibc-common-0:2.5-107.el5_9.8.ppc", "product_id": "glibc-common-0:2.5-107.el5_9.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.5-107.el5_9.8?arch=ppc" } } }, { "category": "product_version", "name": "glibc-0:2.5-107.el5_9.8.ppc", "product": { "name": "glibc-0:2.5-107.el5_9.8.ppc", "product_id": "glibc-0:2.5-107.el5_9.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-107.el5_9.8?arch=ppc" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-107.el5_9.8.ppc", "product": { "name": "glibc-devel-0:2.5-107.el5_9.8.ppc", "product_id": "glibc-devel-0:2.5-107.el5_9.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-107.el5_9.8?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "glibc-0:2.12-1.132.el6_5.5.s390", "product": { "name": "glibc-0:2.12-1.132.el6_5.5.s390", "product_id": "glibc-0:2.12-1.132.el6_5.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.132.el6_5.5?arch=s390" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "product": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "product_id": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.132.el6_5.5?arch=s390" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390", "product": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390", "product_id": "glibc-devel-0:2.12-1.132.el6_5.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.132.el6_5.5?arch=s390" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "product": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "product_id": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.132.el6_5.5?arch=s390" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.132.el6_5.5.s390", "product": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390", "product_id": "glibc-static-0:2.12-1.132.el6_5.5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.132.el6_5.5?arch=s390" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390", "product": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390", "product_id": "glibc-devel-0:2.12-1.107.el6_4.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.107.el6_4.7?arch=s390" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.107.el6_4.7.s390", "product": { "name": "glibc-0:2.12-1.107.el6_4.7.s390", "product_id": "glibc-0:2.12-1.107.el6_4.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.107.el6_4.7?arch=s390" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "product": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "product_id": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.107.el6_4.7?arch=s390" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "product": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "product_id": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.107.el6_4.7?arch=s390" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.107.el6_4.7.s390", "product": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390", "product_id": "glibc-static-0:2.12-1.107.el6_4.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.107.el6_4.7?arch=s390" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-107.el5_9.8.s390", "product": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.s390", "product_id": "glibc-debuginfo-0:2.5-107.el5_9.8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-107.el5_9.8?arch=s390" } } }, { "category": "product_version", "name": "glibc-0:2.5-107.el5_9.8.s390", "product": { "name": "glibc-0:2.5-107.el5_9.8.s390", "product_id": "glibc-0:2.5-107.el5_9.8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-107.el5_9.8?arch=s390" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-107.el5_9.8.s390", "product": { "name": "glibc-devel-0:2.5-107.el5_9.8.s390", "product_id": "glibc-devel-0:2.5-107.el5_9.8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-107.el5_9.8?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "glibc-0:2.12-1.132.el6_5.5.s390x", "product": { "name": "glibc-0:2.12-1.132.el6_5.5.s390x", "product_id": "glibc-0:2.12-1.132.el6_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.132.el6_5.5?arch=s390x" } } }, { "category": "product_version", "name": "glibc-headers-0:2.12-1.132.el6_5.5.s390x", "product": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.s390x", "product_id": "glibc-headers-0:2.12-1.132.el6_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.12-1.132.el6_5.5?arch=s390x" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "product": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "product_id": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.132.el6_5.5?arch=s390x" } } }, { "category": "product_version", "name": "glibc-common-0:2.12-1.132.el6_5.5.s390x", "product": { "name": "glibc-common-0:2.12-1.132.el6_5.5.s390x", "product_id": "glibc-common-0:2.12-1.132.el6_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.12-1.132.el6_5.5?arch=s390x" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390x", "product": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390x", "product_id": "glibc-devel-0:2.12-1.132.el6_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.132.el6_5.5?arch=s390x" } } }, { "category": "product_version", "name": "nscd-0:2.12-1.132.el6_5.5.s390x", "product": { "name": "nscd-0:2.12-1.132.el6_5.5.s390x", "product_id": "nscd-0:2.12-1.132.el6_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.12-1.132.el6_5.5?arch=s390x" } } }, { "category": "product_version", "name": "glibc-utils-0:2.12-1.132.el6_5.5.s390x", "product": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.s390x", "product_id": "glibc-utils-0:2.12-1.132.el6_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.12-1.132.el6_5.5?arch=s390x" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "product": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "product_id": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.132.el6_5.5?arch=s390x" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.132.el6_5.5.s390x", "product": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390x", "product_id": "glibc-static-0:2.12-1.132.el6_5.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.132.el6_5.5?arch=s390x" } } }, { "category": "product_version", "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390x", "product": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390x", "product_id": "glibc-devel-0:2.12-1.107.el6_4.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.12-1.107.el6_4.7?arch=s390x" } } }, { "category": "product_version", "name": "glibc-utils-0:2.12-1.107.el6_4.7.s390x", "product": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.s390x", "product_id": "glibc-utils-0:2.12-1.107.el6_4.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.12-1.107.el6_4.7?arch=s390x" } } }, { "category": "product_version", "name": "glibc-common-0:2.12-1.107.el6_4.7.s390x", "product": { "name": "glibc-common-0:2.12-1.107.el6_4.7.s390x", "product_id": "glibc-common-0:2.12-1.107.el6_4.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.12-1.107.el6_4.7?arch=s390x" } } }, { "category": "product_version", "name": "nscd-0:2.12-1.107.el6_4.7.s390x", "product": { "name": "nscd-0:2.12-1.107.el6_4.7.s390x", "product_id": "nscd-0:2.12-1.107.el6_4.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.12-1.107.el6_4.7?arch=s390x" } } }, { "category": "product_version", "name": "glibc-0:2.12-1.107.el6_4.7.s390x", "product": { "name": "glibc-0:2.12-1.107.el6_4.7.s390x", "product_id": "glibc-0:2.12-1.107.el6_4.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.12-1.107.el6_4.7?arch=s390x" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "product": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "product_id": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.12-1.107.el6_4.7?arch=s390x" } } }, { "category": "product_version", "name": "glibc-headers-0:2.12-1.107.el6_4.7.s390x", "product": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.s390x", "product_id": "glibc-headers-0:2.12-1.107.el6_4.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.12-1.107.el6_4.7?arch=s390x" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "product": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "product_id": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.12-1.107.el6_4.7?arch=s390x" } } }, { "category": "product_version", "name": "glibc-static-0:2.12-1.107.el6_4.7.s390x", "product": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390x", "product_id": "glibc-static-0:2.12-1.107.el6_4.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-static@2.12-1.107.el6_4.7?arch=s390x" } } }, { "category": "product_version", "name": "glibc-headers-0:2.5-107.el5_9.8.s390x", "product": { "name": "glibc-headers-0:2.5-107.el5_9.8.s390x", "product_id": "glibc-headers-0:2.5-107.el5_9.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.5-107.el5_9.8?arch=s390x" } } }, { "category": "product_version", "name": "nscd-0:2.5-107.el5_9.8.s390x", "product": { "name": "nscd-0:2.5-107.el5_9.8.s390x", "product_id": "nscd-0:2.5-107.el5_9.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.5-107.el5_9.8?arch=s390x" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-107.el5_9.8.s390x", "product": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.s390x", "product_id": "glibc-debuginfo-0:2.5-107.el5_9.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-107.el5_9.8?arch=s390x" } } }, { "category": "product_version", "name": "glibc-utils-0:2.5-107.el5_9.8.s390x", "product": { "name": "glibc-utils-0:2.5-107.el5_9.8.s390x", "product_id": "glibc-utils-0:2.5-107.el5_9.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.5-107.el5_9.8?arch=s390x" } } }, { "category": "product_version", "name": "glibc-common-0:2.5-107.el5_9.8.s390x", "product": { "name": "glibc-common-0:2.5-107.el5_9.8.s390x", "product_id": "glibc-common-0:2.5-107.el5_9.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.5-107.el5_9.8?arch=s390x" } } }, { "category": "product_version", "name": "glibc-0:2.5-107.el5_9.8.s390x", "product": { "name": "glibc-0:2.5-107.el5_9.8.s390x", "product_id": "glibc-0:2.5-107.el5_9.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-107.el5_9.8?arch=s390x" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-107.el5_9.8.s390x", "product": { "name": "glibc-devel-0:2.5-107.el5_9.8.s390x", "product_id": "glibc-devel-0:2.5-107.el5_9.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-107.el5_9.8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "glibc-debuginfo-0:2.5-107.el5_9.8.i386", "product": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.i386", "product_id": "glibc-debuginfo-0:2.5-107.el5_9.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-107.el5_9.8?arch=i386" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.5-107.el5_9.8.i386", "product": { "name": "glibc-debuginfo-common-0:2.5-107.el5_9.8.i386", "product_id": "glibc-debuginfo-common-0:2.5-107.el5_9.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.5-107.el5_9.8?arch=i386" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-107.el5_9.8.i386", "product": { "name": "glibc-devel-0:2.5-107.el5_9.8.i386", "product_id": "glibc-devel-0:2.5-107.el5_9.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-107.el5_9.8?arch=i386" } } }, { "category": "product_version", "name": "glibc-headers-0:2.5-107.el5_9.8.i386", "product": { "name": "glibc-headers-0:2.5-107.el5_9.8.i386", "product_id": "glibc-headers-0:2.5-107.el5_9.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.5-107.el5_9.8?arch=i386" } } }, { "category": "product_version", "name": "nscd-0:2.5-107.el5_9.8.i386", "product": { "name": "nscd-0:2.5-107.el5_9.8.i386", "product_id": "nscd-0:2.5-107.el5_9.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.5-107.el5_9.8?arch=i386" } } }, { "category": "product_version", "name": "glibc-utils-0:2.5-107.el5_9.8.i386", "product": { "name": "glibc-utils-0:2.5-107.el5_9.8.i386", "product_id": "glibc-utils-0:2.5-107.el5_9.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.5-107.el5_9.8?arch=i386" } } }, { "category": "product_version", "name": "glibc-common-0:2.5-107.el5_9.8.i386", "product": { "name": "glibc-common-0:2.5-107.el5_9.8.i386", "product_id": "glibc-common-0:2.5-107.el5_9.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.5-107.el5_9.8?arch=i386" } } }, { "category": "product_version", "name": "glibc-0:2.5-107.el5_9.8.i386", "product": { "name": "glibc-0:2.5-107.el5_9.8.i386", "product_id": "glibc-0:2.5-107.el5_9.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-107.el5_9.8?arch=i386" } } }, { "category": "product_version", "name": "glibc-debuginfo-common-0:2.5-58.el5_6.6.i386", "product": { "name": "glibc-debuginfo-common-0:2.5-58.el5_6.6.i386", "product_id": "glibc-debuginfo-common-0:2.5-58.el5_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.5-58.el5_6.6?arch=i386" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-58.el5_6.6.i386", "product": { "name": "glibc-debuginfo-0:2.5-58.el5_6.6.i386", "product_id": "glibc-debuginfo-0:2.5-58.el5_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-58.el5_6.6?arch=i386" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-58.el5_6.6.i386", "product": { "name": "glibc-devel-0:2.5-58.el5_6.6.i386", "product_id": "glibc-devel-0:2.5-58.el5_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-58.el5_6.6?arch=i386" } } }, { "category": "product_version", "name": "glibc-headers-0:2.5-58.el5_6.6.i386", "product": { "name": "glibc-headers-0:2.5-58.el5_6.6.i386", "product_id": "glibc-headers-0:2.5-58.el5_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.5-58.el5_6.6?arch=i386" } } }, { "category": "product_version", "name": "nscd-0:2.5-58.el5_6.6.i386", "product": { "name": "nscd-0:2.5-58.el5_6.6.i386", "product_id": "nscd-0:2.5-58.el5_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.5-58.el5_6.6?arch=i386" } } }, { "category": "product_version", "name": "glibc-utils-0:2.5-58.el5_6.6.i386", "product": { "name": "glibc-utils-0:2.5-58.el5_6.6.i386", "product_id": "glibc-utils-0:2.5-58.el5_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.5-58.el5_6.6?arch=i386" } } }, { "category": "product_version", "name": "glibc-common-0:2.5-58.el5_6.6.i386", "product": { "name": "glibc-common-0:2.5-58.el5_6.6.i386", "product_id": "glibc-common-0:2.5-58.el5_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.5-58.el5_6.6?arch=i386" } } }, { "category": "product_version", "name": "glibc-0:2.5-58.el5_6.6.i386", "product": { "name": "glibc-0:2.5-58.el5_6.6.i386", "product_id": "glibc-0:2.5-58.el5_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-58.el5_6.6?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "glibc-headers-0:2.5-107.el5_9.8.ia64", "product": { "name": "glibc-headers-0:2.5-107.el5_9.8.ia64", "product_id": "glibc-headers-0:2.5-107.el5_9.8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.5-107.el5_9.8?arch=ia64" } } }, { "category": "product_version", "name": "nscd-0:2.5-107.el5_9.8.ia64", "product": { "name": "nscd-0:2.5-107.el5_9.8.ia64", "product_id": "nscd-0:2.5-107.el5_9.8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.5-107.el5_9.8?arch=ia64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-107.el5_9.8.ia64", "product": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.ia64", "product_id": "glibc-debuginfo-0:2.5-107.el5_9.8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-107.el5_9.8?arch=ia64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.5-107.el5_9.8.ia64", "product": { "name": "glibc-utils-0:2.5-107.el5_9.8.ia64", "product_id": "glibc-utils-0:2.5-107.el5_9.8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.5-107.el5_9.8?arch=ia64" } } }, { "category": "product_version", "name": "glibc-common-0:2.5-107.el5_9.8.ia64", "product": { "name": "glibc-common-0:2.5-107.el5_9.8.ia64", "product_id": "glibc-common-0:2.5-107.el5_9.8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.5-107.el5_9.8?arch=ia64" } } }, { "category": "product_version", "name": "glibc-0:2.5-107.el5_9.8.ia64", "product": { "name": "glibc-0:2.5-107.el5_9.8.ia64", "product_id": "glibc-0:2.5-107.el5_9.8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-107.el5_9.8?arch=ia64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-107.el5_9.8.ia64", "product": { "name": "glibc-devel-0:2.5-107.el5_9.8.ia64", "product_id": "glibc-devel-0:2.5-107.el5_9.8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-107.el5_9.8?arch=ia64" } } }, { "category": "product_version", "name": "glibc-headers-0:2.5-58.el5_6.6.ia64", "product": { "name": "glibc-headers-0:2.5-58.el5_6.6.ia64", "product_id": "glibc-headers-0:2.5-58.el5_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-headers@2.5-58.el5_6.6?arch=ia64" } } }, { "category": "product_version", "name": "nscd-0:2.5-58.el5_6.6.ia64", "product": { "name": "nscd-0:2.5-58.el5_6.6.ia64", "product_id": "nscd-0:2.5-58.el5_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nscd@2.5-58.el5_6.6?arch=ia64" } } }, { "category": "product_version", "name": "glibc-utils-0:2.5-58.el5_6.6.ia64", "product": { "name": "glibc-utils-0:2.5-58.el5_6.6.ia64", "product_id": "glibc-utils-0:2.5-58.el5_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-utils@2.5-58.el5_6.6?arch=ia64" } } }, { "category": "product_version", "name": "glibc-common-0:2.5-58.el5_6.6.ia64", "product": { "name": "glibc-common-0:2.5-58.el5_6.6.ia64", "product_id": "glibc-common-0:2.5-58.el5_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-common@2.5-58.el5_6.6?arch=ia64" } } }, { "category": "product_version", "name": "glibc-debuginfo-0:2.5-58.el5_6.6.ia64", "product": { "name": "glibc-debuginfo-0:2.5-58.el5_6.6.ia64", "product_id": "glibc-debuginfo-0:2.5-58.el5_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-debuginfo@2.5-58.el5_6.6?arch=ia64" } } }, { "category": "product_version", "name": "glibc-devel-0:2.5-58.el5_6.6.ia64", "product": { "name": "glibc-devel-0:2.5-58.el5_6.6.ia64", "product_id": "glibc-devel-0:2.5-58.el5_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc-devel@2.5-58.el5_6.6?arch=ia64" } } }, { "category": "product_version", "name": "glibc-0:2.5-58.el5_6.6.ia64", "product": { "name": "glibc-0:2.5-58.el5_6.6.ia64", "product_id": "glibc-0:2.5-58.el5_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glibc@2.5-58.el5_6.6?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-58.el5_6.6.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.i386" }, "product_reference": "glibc-0:2.5-58.el5_6.6.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-58.el5_6.6.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.i686" }, "product_reference": "glibc-0:2.5-58.el5_6.6.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-58.el5_6.6.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.ia64" }, "product_reference": "glibc-0:2.5-58.el5_6.6.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-58.el5_6.6.src as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.src" }, "product_reference": "glibc-0:2.5-58.el5_6.6.src", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-58.el5_6.6.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.x86_64" }, "product_reference": "glibc-0:2.5-58.el5_6.6.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.5-58.el5_6.6.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.i386" }, "product_reference": "glibc-common-0:2.5-58.el5_6.6.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.5-58.el5_6.6.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.ia64" }, "product_reference": "glibc-common-0:2.5-58.el5_6.6.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.5-58.el5_6.6.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.x86_64" }, "product_reference": "glibc-common-0:2.5-58.el5_6.6.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-58.el5_6.6.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.i386" }, "product_reference": "glibc-debuginfo-0:2.5-58.el5_6.6.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-58.el5_6.6.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.i686" }, "product_reference": "glibc-debuginfo-0:2.5-58.el5_6.6.i686", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-58.el5_6.6.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.ia64" }, "product_reference": "glibc-debuginfo-0:2.5-58.el5_6.6.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-58.el5_6.6.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.x86_64" }, "product_reference": "glibc-debuginfo-0:2.5-58.el5_6.6.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.5-58.el5_6.6.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-debuginfo-common-0:2.5-58.el5_6.6.i386" }, "product_reference": "glibc-debuginfo-common-0:2.5-58.el5_6.6.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-58.el5_6.6.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.i386" }, "product_reference": "glibc-devel-0:2.5-58.el5_6.6.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-58.el5_6.6.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.ia64" }, "product_reference": "glibc-devel-0:2.5-58.el5_6.6.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-58.el5_6.6.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.x86_64" }, "product_reference": "glibc-devel-0:2.5-58.el5_6.6.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.5-58.el5_6.6.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.i386" }, "product_reference": "glibc-headers-0:2.5-58.el5_6.6.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.5-58.el5_6.6.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.ia64" }, "product_reference": "glibc-headers-0:2.5-58.el5_6.6.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.5-58.el5_6.6.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.x86_64" }, "product_reference": "glibc-headers-0:2.5-58.el5_6.6.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.5-58.el5_6.6.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.i386" }, "product_reference": "glibc-utils-0:2.5-58.el5_6.6.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.5-58.el5_6.6.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.ia64" }, "product_reference": "glibc-utils-0:2.5-58.el5_6.6.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.5-58.el5_6.6.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.x86_64" }, "product_reference": "glibc-utils-0:2.5-58.el5_6.6.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.5-58.el5_6.6.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.i386" }, "product_reference": "nscd-0:2.5-58.el5_6.6.i386", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.5-58.el5_6.6.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.ia64" }, "product_reference": "nscd-0:2.5-58.el5_6.6.ia64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.5-58.el5_6.6.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)", "product_id": "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.x86_64" }, "product_reference": "nscd-0:2.5-58.el5_6.6.x86_64", "relates_to_product_reference": "5Server-5.6.LL" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-107.el5_9.8.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.i386" }, "product_reference": "glibc-0:2.5-107.el5_9.8.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-107.el5_9.8.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.i686" }, "product_reference": "glibc-0:2.5-107.el5_9.8.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-107.el5_9.8.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ia64" }, "product_reference": "glibc-0:2.5-107.el5_9.8.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-107.el5_9.8.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ppc" }, "product_reference": "glibc-0:2.5-107.el5_9.8.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-107.el5_9.8.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ppc64" }, "product_reference": "glibc-0:2.5-107.el5_9.8.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-107.el5_9.8.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.s390" }, "product_reference": "glibc-0:2.5-107.el5_9.8.s390", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-107.el5_9.8.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.s390x" }, "product_reference": "glibc-0:2.5-107.el5_9.8.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-107.el5_9.8.src as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.src" }, "product_reference": "glibc-0:2.5-107.el5_9.8.src", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.5-107.el5_9.8.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.x86_64" }, "product_reference": "glibc-0:2.5-107.el5_9.8.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.5-107.el5_9.8.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.i386" }, "product_reference": "glibc-common-0:2.5-107.el5_9.8.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.5-107.el5_9.8.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.ia64" }, "product_reference": "glibc-common-0:2.5-107.el5_9.8.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.5-107.el5_9.8.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.ppc" }, "product_reference": "glibc-common-0:2.5-107.el5_9.8.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.5-107.el5_9.8.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.s390x" }, "product_reference": "glibc-common-0:2.5-107.el5_9.8.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.5-107.el5_9.8.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.x86_64" }, "product_reference": "glibc-common-0:2.5-107.el5_9.8.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.i386" }, "product_reference": "glibc-debuginfo-0:2.5-107.el5_9.8.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.i686" }, "product_reference": "glibc-debuginfo-0:2.5-107.el5_9.8.i686", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ia64" }, "product_reference": "glibc-debuginfo-0:2.5-107.el5_9.8.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ppc" }, "product_reference": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ppc64" }, "product_reference": "glibc-debuginfo-0:2.5-107.el5_9.8.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.s390" }, "product_reference": "glibc-debuginfo-0:2.5-107.el5_9.8.s390", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.s390x" }, "product_reference": "glibc-debuginfo-0:2.5-107.el5_9.8.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.5-107.el5_9.8.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.x86_64" }, "product_reference": "glibc-debuginfo-0:2.5-107.el5_9.8.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.5-107.el5_9.8.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-debuginfo-common-0:2.5-107.el5_9.8.i386" }, "product_reference": "glibc-debuginfo-common-0:2.5-107.el5_9.8.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-107.el5_9.8.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.i386" }, "product_reference": "glibc-devel-0:2.5-107.el5_9.8.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-107.el5_9.8.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ia64" }, "product_reference": "glibc-devel-0:2.5-107.el5_9.8.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-107.el5_9.8.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ppc" }, "product_reference": "glibc-devel-0:2.5-107.el5_9.8.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-107.el5_9.8.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ppc64" }, "product_reference": "glibc-devel-0:2.5-107.el5_9.8.ppc64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-107.el5_9.8.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.s390" }, "product_reference": "glibc-devel-0:2.5-107.el5_9.8.s390", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-107.el5_9.8.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.s390x" }, "product_reference": "glibc-devel-0:2.5-107.el5_9.8.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.5-107.el5_9.8.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.x86_64" }, "product_reference": "glibc-devel-0:2.5-107.el5_9.8.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.5-107.el5_9.8.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.i386" }, "product_reference": "glibc-headers-0:2.5-107.el5_9.8.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.5-107.el5_9.8.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.ia64" }, "product_reference": "glibc-headers-0:2.5-107.el5_9.8.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.5-107.el5_9.8.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.ppc" }, "product_reference": "glibc-headers-0:2.5-107.el5_9.8.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.5-107.el5_9.8.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.s390x" }, "product_reference": "glibc-headers-0:2.5-107.el5_9.8.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.5-107.el5_9.8.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.x86_64" }, "product_reference": "glibc-headers-0:2.5-107.el5_9.8.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.5-107.el5_9.8.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.i386" }, "product_reference": "glibc-utils-0:2.5-107.el5_9.8.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.5-107.el5_9.8.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.ia64" }, "product_reference": "glibc-utils-0:2.5-107.el5_9.8.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.5-107.el5_9.8.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.ppc" }, "product_reference": "glibc-utils-0:2.5-107.el5_9.8.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.5-107.el5_9.8.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.s390x" }, "product_reference": "glibc-utils-0:2.5-107.el5_9.8.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.5-107.el5_9.8.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.x86_64" }, "product_reference": "glibc-utils-0:2.5-107.el5_9.8.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.5-107.el5_9.8.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.i386" }, "product_reference": "nscd-0:2.5-107.el5_9.8.i386", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.5-107.el5_9.8.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.ia64" }, "product_reference": "nscd-0:2.5-107.el5_9.8.ia64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.5-107.el5_9.8.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.ppc" }, "product_reference": "nscd-0:2.5-107.el5_9.8.ppc", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.5-107.el5_9.8.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.s390x" }, "product_reference": "nscd-0:2.5-107.el5_9.8.s390x", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.5-107.el5_9.8.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)", "product_id": "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.x86_64" }, "product_reference": "nscd-0:2.5-107.el5_9.8.x86_64", "relates_to_product_reference": "5Server-5.9.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.src", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.src", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.47.el6_2.15.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.src" }, "product_reference": "glibc-0:2.12-1.47.el6_2.15.src", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-common-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-common-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-devel-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-headers-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-static-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-static-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:glibc-utils-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:nscd-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "nscd-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.src", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.src", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.47.el6_2.15.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.src" }, "product_reference": "glibc-0:2.12-1.47.el6_2.15.src", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-common-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-common-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-devel-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-headers-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.47.el6_2.15.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.i686" }, "product_reference": "glibc-static-0:2.12-1.47.el6_2.15.i686", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-static-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:glibc-utils-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.47.el6_2.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:nscd-0:2.12-1.47.el6_2.15.x86_64" }, "product_reference": "nscd-0:2.12-1.47.el6_2.15.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.src", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-common-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.ppc", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.s390", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-static-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.107.el6_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64" }, "product_reference": "nscd-0:2.12-1.107.el6_4.7.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.src", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-common-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-common-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.ppc", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.s390", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-static-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-static-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-0:2.12-1.132.el6_5.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64" }, "product_reference": "nscd-0:2.12-1.132.el6_5.5.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0235", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1183461" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow was found in glibc\u0027s __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "glibc: __nss_hostname_digits_dots() heap-based buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.i686", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.src", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.i686", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-debuginfo-common-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.x86_64", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.i686", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ppc64", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.s390", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.src", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.i686", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ppc64", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.s390", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-debuginfo-common-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ppc64", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.s390", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.x86_64", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.src", "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:nscd-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.src", "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:nscd-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0235" }, { "category": "external", "summary": "RHBZ#1183461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183461" }, { "category": "external", "summary": "RHSB-ghost", "url": "https://access.redhat.com/security/vulnerabilities/ghost" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0235", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0235" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2015/01/27/9", "url": "http://www.openwall.com/lists/oss-security/2015/01/27/9" }, { "category": "external", "summary": "https://access.redhat.com/articles/1332213", "url": "https://access.redhat.com/articles/1332213" }, { "category": "external", "summary": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability", "url": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability" } ], "release_date": "2015-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-28T15:50:01+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.i686", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.src", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.i686", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-debuginfo-common-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.x86_64", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.i686", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ppc64", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.s390", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.src", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.i686", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ppc64", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.s390", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-debuginfo-common-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ppc64", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.s390", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.x86_64", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.src", "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:nscd-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.src", "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:nscd-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0099" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.i686", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.src", "5Server-5.6.LL:glibc-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-common-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.i686", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-debuginfo-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-debuginfo-common-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-devel-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-headers-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:glibc-utils-0:2.5-58.el5_6.6.x86_64", "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.i386", "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.ia64", "5Server-5.6.LL:nscd-0:2.5-58.el5_6.6.x86_64", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.i686", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.ppc64", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.s390", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.src", "5Server-5.9.EUS:glibc-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-common-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.i686", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.ppc64", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.s390", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-debuginfo-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-debuginfo-common-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.ppc64", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.s390", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-devel-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-headers-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:glibc-utils-0:2.5-107.el5_9.8.x86_64", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.i386", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.ia64", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.ppc", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.s390x", "5Server-5.9.EUS:nscd-0:2.5-107.el5_9.8.x86_64", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6ComputeNode-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6ComputeNode-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6ComputeNode-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6ComputeNode-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6ComputeNode-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6ComputeNode-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.src", "6Server-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.i686", "6Server-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.2.AUS:nscd-0:2.12-1.47.el6_2.15.x86_64", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6Server-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6Server-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6Server-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6Server-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.src", "6Server-optional-6.2.AUS:glibc-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-debuginfo-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-debuginfo-common-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-devel-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-headers-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.i686", "6Server-optional-6.2.AUS:glibc-static-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:glibc-utils-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.2.AUS:nscd-0:2.12-1.47.el6_2.15.x86_64", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.src", "6Server-optional-6.4.EUS:glibc-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-debuginfo-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-debuginfo-common-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-devel-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-headers-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-static-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:glibc-utils-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.i686", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.ppc64", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.s390x", "6Server-optional-6.4.EUS:nscd-0:2.12-1.107.el6_4.7.x86_64", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.src", "6Server-optional-6.5.EUS:glibc-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-debuginfo-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-debuginfo-common-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-devel-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-headers-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-static-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:glibc-utils-0:2.12-1.132.el6_5.5.x86_64", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.i686", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.ppc64", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.s390x", "6Server-optional-6.5.EUS:nscd-0:2.12-1.132.el6_5.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "glibc: __nss_hostname_digits_dots() heap-based buffer overflow" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.