rhsa-2015_1081
Vulnerability from csaf_redhat
Published
2015-06-09 14:47
Modified
2024-09-13 10:36
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
Updated kernel packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2015-1805, Important) * A buffer overflow flaw was found in the way the Linux kernel's Intel AES-NI instructions optimized version of the RFC4106 GCM mode decryption functionality handled fragmented packets. A remote attacker could use this flaw to crash, or potentially escalate their privileges on, a system over a connection with an active AES-GCM mode IPSec security association. (CVE-2015-3331, Important) * An information leak flaw was found in the way the Linux kernel changed certain segment registers and thread-local storage (TLS) during a context switch. A local, unprivileged user could use this flaw to leak the user space TLS base address of an arbitrary process. (CVE-2014-9419, Low) * It was found that the Linux kernel's ISO file system implementation did not correctly limit the traversal of Rock Ridge extension Continuation Entries (CE). An attacker with physical access to the system could use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service. (CVE-2014-9420, Low) * An information leak flaw was found in the way the Linux kernel's Virtual Dynamic Shared Object (vDSO) implementation performed address randomization. A local, unprivileged user could use this flaw to leak kernel memory addresses to user-space. (CVE-2014-9585, Low) Red Hat would like to thank Carl Henrik Lunde for reporting CVE-2014-9420. The security impact of the CVE-2015-1805 issue was discovered by Red Hat. This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Technical Notes document linked to in the References section. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add various enhancements are now available for Red Hat Enterprise\nLinux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* It was found that the Linux kernel\u0027s implementation of vectored pipe read\nand write functionality did not take into account the I/O vectors that were\nalready processed when retrying after a failed atomic access operation,\npotentially resulting in memory corruption due to an I/O vector array\noverrun. A local, unprivileged user could use this flaw to crash the system\nor, potentially, escalate their privileges on the system. (CVE-2015-1805,\nImportant)\n\n* A buffer overflow flaw was found in the way the Linux kernel\u0027s Intel\nAES-NI instructions optimized version of the RFC4106 GCM mode decryption\nfunctionality handled fragmented packets. A remote attacker could use this\nflaw to crash, or potentially escalate their privileges on, a system over a\nconnection with an active AES-GCM mode IPSec security association.\n(CVE-2015-3331, Important)\n\n* An information leak flaw was found in the way the Linux kernel changed\ncertain segment registers and thread-local storage (TLS) during a context\nswitch. A local, unprivileged user could use this flaw to leak the user\nspace TLS base address of an arbitrary process. (CVE-2014-9419, Low)\n\n* It was found that the Linux kernel\u0027s ISO file system implementation did\nnot correctly limit the traversal of Rock Ridge extension Continuation\nEntries (CE). An attacker with physical access to the system could use this\nflaw to trigger an infinite loop in the kernel, resulting in a denial of\nservice. (CVE-2014-9420, Low)\n\n* An information leak flaw was found in the way the Linux kernel\u0027s Virtual\nDynamic Shared Object (vDSO) implementation performed address\nrandomization. A local, unprivileged user could use this flaw to leak\nkernel memory addresses to user-space. (CVE-2014-9585, Low)\n\nRed Hat would like to thank Carl Henrik Lunde for reporting \nCVE-2014-9420. The security impact of the CVE-2015-1805 issue was \ndiscovered by Red Hat.\n\nThis update also fixes several bugs and adds various enhancements.\nDocumentation for these changes is available from the Technical Notes\ndocument linked to in the References section.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1081",
        "url": "https://access.redhat.com/errata/RHSA-2015:1081"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/kernel.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/kernel.html"
      },
      {
        "category": "external",
        "summary": "1175235",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1175235"
      },
      {
        "category": "external",
        "summary": "1177260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177260"
      },
      {
        "category": "external",
        "summary": "1181054",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181054"
      },
      {
        "category": "external",
        "summary": "1202855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855"
      },
      {
        "category": "external",
        "summary": "1213322",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213322"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_1081.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T10:36:22+00:00",
      "generator": {
        "date": "2024-09-13T10:36:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:1081",
      "initial_release_date": "2015-06-09T14:47:19+00:00",
      "revision_history": [
        {
          "date": "2015-06-09T14:47:19+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-06-09T16:35:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T10:36:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "python-perf-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "perf-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "kernel-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.23.4.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "perf-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.23.4.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "perf-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.23.4.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "perf-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.23.4.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.23.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.23.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.23.4.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.23.4.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-504.23.4.el6.src",
                  "product_id": "kernel-0:2.6.32-504.23.4.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.23.4.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.src",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.src",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.src",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.src",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.src",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-9419",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2014-12-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1177260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the way the Linux kernel changed certain segment registers and thread-local storage (TLS) during a context switch. A local, unprivileged user could use this flaw to leak the user space TLS base address of an arbitrary process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: partial ASLR bypass through TLS base addresses leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.\n\nThis issue has been rated as having Low security impact and is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-9419"
        },
        {
          "category": "external",
          "summary": "RHBZ#1177260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9419",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-9419"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9419",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9419"
        }
      ],
      "release_date": "2014-12-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1081"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: partial ASLR bypass through TLS base addresses leak"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Carl Henrik Lunde"
          ]
        }
      ],
      "cve": "CVE-2014-9420",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2014-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1175235"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s ISO file system implementation did not correctly limit the traversal of Rock Ridge extension Continuation Entries (CE). An attacker with physical access to the system could use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: fs: isofs: infinite loop in CE record entries",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-9420"
        },
        {
          "category": "external",
          "summary": "RHBZ#1175235",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1175235"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9420",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-9420"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9420",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9420"
        }
      ],
      "release_date": "2014-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1081"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Kernel: fs: isofs: infinite loop in CE record entries"
    },
    {
      "cve": "CVE-2014-9585",
      "discovery_date": "2015-01-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1181054"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the way the Linux kernel\u0027s Virtual Dynamic Shared Object (vDSO) implementation performed address randomization. A local, unprivileged user could use this flaw to leak kernel memory addresses to user-space.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ASLR bruteforce possible for vdso library",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-9585"
        },
        {
          "category": "external",
          "summary": "RHBZ#1181054",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181054"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9585",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-9585"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9585",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9585"
        }
      ],
      "release_date": "2014-12-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1081"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: ASLR bruteforce possible for vdso library"
    },
    {
      "acknowledgments": [
        {
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-1805",
      "discovery_date": "2015-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1202855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: pipe: iovec overrun leading to memory corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5, 6, and 7, and Red Hat Enterprise MRG 2. Future Linux\nkernel updates for the respective releases will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-1805"
        },
        {
          "category": "external",
          "summary": "RHBZ#1202855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1805",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-1805"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1805",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1805"
        }
      ],
      "release_date": "2015-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1081"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: pipe: iovec overrun leading to memory corruption"
    },
    {
      "cve": "CVE-2015-3331",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2015-04-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1213322"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in the way the Linux kernel\u0027s Intel AES-NI instructions optimized version of the RFC4106 GCM mode decryption functionality handled fragmented packets. A remote attacker could use this flaw to crash, or potentially escalate their privileges on, a system over a connection with an active AES-GCM mode IPSec security association.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the version of the kernel package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue affects the versions of Linux kernel as shipped with\nRed Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates\nfor Red Hat Enterprise Linux 6 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3331"
        },
        {
          "category": "external",
          "summary": "RHBZ#1213322",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1213322"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3331",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3331"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3331",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3331"
        }
      ],
      "release_date": "2015-03-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1081"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.23.4.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.23.4.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.23.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...