rhsa-2015_0864
Vulnerability from csaf_redhat
Published
2015-04-21 15:00
Modified
2024-09-15 22:26
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way seunshare, a utility for running executables under a different security context, used the capng_lock functionality of the libcap-ng library. The subsequent invocation of suid root binaries that relied on the fact that the setuid() system call, among others, also sets the saved set-user-ID when dropping the binaries' process privileges, could allow a local, unprivileged user to potentially escalate their privileges on the system. Note: the fix for this issue is the kernel part of the overall fix, and introduces the PR_SET_NO_NEW_PRIVS functionality and the related SELinux exec transitions support. (CVE-2014-3215, Important) * A use-after-free flaw was found in the way the Linux kernel's SCTP implementation handled authentication key reference counting during INIT collisions. A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2015-1421, Important) * It was found that the Linux kernel's KVM implementation did not ensure that the host CR4 control register value remained unchanged across VM entries on the same virtual CPU. A local, unprivileged user could use this flaw to cause a denial of service on the system. (CVE-2014-3690, Moderate) * An out-of-bounds memory access flaw was found in the syscall tracing functionality of the Linux kernel's perf subsystem. A local, unprivileged user could use this flaw to crash the system. (CVE-2014-7825, Moderate) * An out-of-bounds memory access flaw was found in the syscall tracing functionality of the Linux kernel's ftrace subsystem. On a system with ftrace syscall tracing enabled, a local, unprivileged user could use this flaw to crash the system, or escalate their privileges. (CVE-2014-7826, Moderate) * It was found that the Linux kernel memory resource controller's (memcg) handling of OOM (out of memory) conditions could lead to deadlocks. An attacker able to continuously spawn new processes within a single memory-constrained cgroup during an OOM event could use this flaw to lock up the system. (CVE-2014-8171, Moderate) * A race condition flaw was found in the way the Linux kernel keys management subsystem performed key garbage collection. A local attacker could attempt accessing a key while it was being garbage collected, which would cause the system to crash. (CVE-2014-9529, Moderate) * A stack-based buffer overflow flaw was found in the TechnoTrend/Hauppauge DEC USB device driver. A local user with write access to the corresponding device could use this flaw to crash the kernel or, potentially, elevate their privileges on the system. (CVE-2014-8884, Low) * An information leak flaw was found in the way the Linux kernel's ISO9660 file system implementation accessed data on an ISO9660 image with RockRidge Extension Reference (ER) records. An attacker with physical access to the system could use this flaw to disclose up to 255 bytes of kernel memory. (CVE-2014-9584, Low) Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-3215 and CVE-2014-3690, Robert Święcki for reporting CVE-2014-7825 and CVE-2014-7826, and Carl Henrik Lunde for reporting CVE-2014-9584. The CVE-2015-1421 issue was discovered by Sun Baoliang of Red Hat. This update also fixes several bugs. Documentation for these changes is available from the Technical Notes document linked to in the References section. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way seunshare, a utility for running executables\nunder a different security context, used the capng_lock functionality of\nthe libcap-ng library. The subsequent invocation of suid root binaries that\nrelied on the fact that the setuid() system call, among others, also sets\nthe saved set-user-ID when dropping the binaries\u0027 process privileges, could\nallow a local, unprivileged user to potentially escalate their privileges\non the system. Note: the fix for this issue is the kernel part of the\noverall fix, and introduces the PR_SET_NO_NEW_PRIVS functionality and the\nrelated SELinux exec transitions support. (CVE-2014-3215, Important)\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s SCTP\nimplementation handled authentication key reference counting during INIT\ncollisions. A remote attacker could use this flaw to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2015-1421,\nImportant)\n\n* It was found that the Linux kernel\u0027s KVM implementation did not ensure\nthat the host CR4 control register value remained unchanged across VM\nentries on the same virtual CPU. A local, unprivileged user could use this\nflaw to cause a denial of service on the system. (CVE-2014-3690, Moderate)\n\n* An out-of-bounds memory access flaw was found in the syscall tracing\nfunctionality of the Linux kernel\u0027s perf subsystem. A local, unprivileged\nuser could use this flaw to crash the system. (CVE-2014-7825, Moderate)\n\n* An out-of-bounds memory access flaw was found in the syscall tracing\nfunctionality of the Linux kernel\u0027s ftrace subsystem. On a system with\nftrace syscall tracing enabled, a local, unprivileged user could use this\nflaw to crash the system, or escalate their privileges. (CVE-2014-7826,\nModerate)\n\n* It was found that the Linux kernel memory resource controller\u0027s (memcg)\nhandling of OOM (out of memory) conditions could lead to deadlocks.\nAn attacker able to continuously spawn new processes within a single\nmemory-constrained cgroup during an OOM event could use this flaw to lock\nup the system. (CVE-2014-8171, Moderate)\n\n* A race condition flaw was found in the way the Linux kernel keys\nmanagement subsystem performed key garbage collection. A local attacker\ncould attempt accessing a key while it was being garbage collected, which\nwould cause the system to crash. (CVE-2014-9529, Moderate)\n\n* A stack-based buffer overflow flaw was found in the TechnoTrend/Hauppauge\nDEC USB device driver. A local user with write access to the corresponding\ndevice could use this flaw to crash the kernel or, potentially, elevate\ntheir privileges on the system. (CVE-2014-8884, Low)\n\n* An information leak flaw was found in the way the Linux kernel\u0027s ISO9660\nfile system implementation accessed data on an ISO9660 image with RockRidge\nExtension Reference (ER) records. An attacker with physical access to the\nsystem could use this flaw to disclose up to 255 bytes of kernel memory.\n(CVE-2014-9584, Low)\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2014-3215\nand CVE-2014-3690, Robert \u015awi\u0119cki for reporting CVE-2014-7825 and\nCVE-2014-7826, and Carl Henrik Lunde for reporting CVE-2014-9584. The\nCVE-2015-1421 issue was discovered by Sun Baoliang of Red Hat.\n\nThis update also fixes several bugs. Documentation for these changes is\navailable from the Technical Notes document linked to in the References\nsection.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:0864",
        "url": "https://access.redhat.com/errata/RHSA-2015:0864"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/kernel.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/kernel.html"
      },
      {
        "category": "external",
        "summary": "1095855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095855"
      },
      {
        "category": "external",
        "summary": "1153322",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1153322"
      },
      {
        "category": "external",
        "summary": "1161565",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1161565"
      },
      {
        "category": "external",
        "summary": "1164266",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164266"
      },
      {
        "category": "external",
        "summary": "1179813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179813"
      },
      {
        "category": "external",
        "summary": "1180119",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180119"
      },
      {
        "category": "external",
        "summary": "1196581",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196581"
      },
      {
        "category": "external",
        "summary": "1198109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198109"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_0864.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T22:26:27+00:00",
      "generator": {
        "date": "2024-09-15T22:26:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:0864",
      "initial_release_date": "2015-04-21T15:00:52+00:00",
      "revision_history": [
        {
          "date": "2015-04-21T15:00:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-04-21T15:00:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T22:26:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "perf-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-504.16.2.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "perf-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-504.16.2.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.16.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "python-perf-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "perf-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "kernel-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.16.2.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.16.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.16.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.16.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.16.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-504.16.2.el6.src",
                  "product_id": "kernel-0:2.6.32-504.16.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.16.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.src",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.src",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.src",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.src",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.src",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Andy Lutomirski"
          ]
        }
      ],
      "cve": "CVE-2014-3215",
      "cwe": {
        "id": "CWE-270",
        "name": "Privilege Context Switching Error"
      },
      "discovery_date": "2014-04-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1095855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way seunshare, a utility for running executables under a different security context, used the capng_lock functionality of the libcap-ng library. The subsequent invocation of suid root binaries that relied on the fact that the setuid() system call, among others, also sets the saved set-user-ID when dropping the binaries\u0027 process privileges, could allow a local, unprivileged user to potentially escalate their privileges on the system. Note: the fix for this issue is the kernel part of the overall fix, and introduces the PR_SET_NO_NEW_PRIVS functionality and the related SELinux exec transitions support.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "policycoreutils: local privilege escalation via seunshare",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3215"
        },
        {
          "category": "external",
          "summary": "RHBZ#1095855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3215",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3215"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3215",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3215"
        }
      ],
      "release_date": "2012-12-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0864"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "policycoreutils: local privilege escalation via seunshare"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andy Lutomirski"
          ]
        }
      ],
      "cve": "CVE-2014-3690",
      "discovery_date": "2014-10-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1153322"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s KVM implementation did not ensure that the host CR4 control register value remained unchanged across VM entries on the same virtual CPU. A local, unprivileged user could use this flaw to cause a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kvm: vmx: invalid host cr4 handling across vm entries",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 6 and 7. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.\n\nThis issue does affect the kvm packages as shipped with Red Hat Enterprise Linux 5, even though the impact is limited.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3690"
        },
        {
          "category": "external",
          "summary": "RHBZ#1153322",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1153322"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3690",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3690"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3690",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3690"
        }
      ],
      "release_date": "2014-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0864"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: kvm: vmx: invalid host cr4 handling across vm entries"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Robert \u015awi\u0119cki"
          ]
        }
      ],
      "cve": "CVE-2014-7825",
      "discovery_date": "2014-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1161565"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw, CVE-2014-7825, was found in the syscall tracing functionality of the Linux kernel\u0027s perf subsystem. A local, unprivileged user could use this flaw to crash the system. Additionally, an out-of-bounds memory access flaw, CVE-2014-7826, was found in the syscall tracing functionality of the Linux kernel\u0027s ftrace subsystem. On a system with ftrace syscall tracing enabled, a local, unprivileged user could use this flaw to crash the system, or escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: insufficient syscall number validation in perf and ftrace subsystems",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for\nthe respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7825"
        },
        {
          "category": "external",
          "summary": "RHBZ#1161565",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1161565"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7825",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7825"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7825",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7825"
        }
      ],
      "release_date": "2014-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0864"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: insufficient syscall number validation in perf and ftrace subsystems"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Robert \u015awi\u0119cki"
          ]
        }
      ],
      "cve": "CVE-2014-7826",
      "discovery_date": "2014-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1161565"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw, CVE-2014-7825, was found in the syscall tracing functionality of the Linux kernel\u0027s perf subsystem. A local, unprivileged user could use this flaw to crash the system. Additionally, an out-of-bounds memory access flaw, CVE-2014-7826, was found in the syscall tracing functionality of the Linux kernel\u0027s ftrace subsystem. On a system with ftrace syscall tracing enabled, a local, unprivileged user could use this flaw to crash the system, or escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: insufficient syscall number validation in perf and ftrace subsystems",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7826"
        },
        {
          "category": "external",
          "summary": "RHBZ#1161565",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1161565"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7826"
        }
      ],
      "release_date": "2014-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0864"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: insufficient syscall number validation in perf and ftrace subsystems"
    },
    {
      "cve": "CVE-2014-8171",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "discovery_date": "2014-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1198109"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel memory resource controller\u0027s (memcg) handling of OOM (out of memory) conditions could lead to deadlocks. An attacker able to continuously spawn new processes within a single memory-constrained cgroup during an OOM event could use this flaw to lock up the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memcg: OOM handling DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future updates may address this issue in the respective releases.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-8171"
        },
        {
          "category": "external",
          "summary": "RHBZ#1198109",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198109"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8171",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-8171"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8171",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8171"
        }
      ],
      "release_date": "2015-04-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0864"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memcg: OOM handling DoS"
    },
    {
      "cve": "CVE-2014-8884",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2014-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1164266"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack-based buffer overflow flaw was found in the TechnoTrend/Hauppauge DEC USB device driver. A local user with write access to the corresponding device could use this flaw to crash the kernel or, potentially, elevate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: usb: buffer overflow in ttusb-dec",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nFuture kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-8884"
        },
        {
          "category": "external",
          "summary": "RHBZ#1164266",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164266"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8884",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-8884"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8884",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8884"
        }
      ],
      "release_date": "2014-11-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0864"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: usb: buffer overflow in ttusb-dec"
    },
    {
      "cve": "CVE-2014-9529",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2015-01-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1179813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition flaw was found in the way the Linux kernel keys management subsystem performed key garbage collection. A local attacker could attempt accessing a key while it was being garbage collected, which would cause the system to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free during key garbage collection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-9529"
        },
        {
          "category": "external",
          "summary": "RHBZ#1179813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9529",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-9529"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9529",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9529"
        }
      ],
      "release_date": "2014-12-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0864"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free during key garbage collection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Carl Henrik Lunde"
          ]
        }
      ],
      "cve": "CVE-2014-9584",
      "discovery_date": "2014-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1180119"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the way the Linux kernel\u0027s ISO9660 file system implementation accessed data on an ISO9660 image with RockRidge Extension Reference (ER) records. An attacker with physical access to the system could use this flaw to disclose up to 255 bytes of kernel memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: isofs: unchecked printing of ER records",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-9584"
        },
        {
          "category": "external",
          "summary": "RHBZ#1180119",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180119"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9584",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-9584"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9584",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9584"
        }
      ],
      "release_date": "2015-01-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0864"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: isofs: unchecked printing of ER records"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Sun Baoliang"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-1421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2015-01-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1196581"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s SCTP implementation handled authentication key reference counting during INIT collisions. A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: slab corruption from use after free on INIT collisions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2. Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-1421"
        },
        {
          "category": "external",
          "summary": "RHBZ#1196581",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196581"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1421",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-1421"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1421",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1421"
        }
      ],
      "release_date": "2015-01-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0864"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.16.2.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.16.2.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.16.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: slab corruption from use after free on INIT collisions"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...