rhsa-2015_1221
Vulnerability from csaf_redhat
Published
2015-07-14 15:12
Modified
2024-09-15 22:37
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
Updated kernel packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A NULL pointer dereference flaw was found in the way the Linux kernel's virtual console implementation handled reference counting when accessing pseudo-terminal device files (/dev/pts/*). A local, unprivileged attacker could use this flaw to crash the system. (CVE-2011-5321, Moderate) * It was found that the Linux kernel's ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system. (CVE-2015-3636, Moderate) * An integer overflow flaw was found in the way the Linux kernel randomized the stack for processes on certain 64-bit architecture systems, such as x86-64, causing the stack entropy to be reduced by four. (CVE-2015-1593, Low) * A flaw was found in the way the Linux kernel's 32-bit emulation implementation handled forking or closing of a task with an 'int80' entry. A local user could potentially use this flaw to escalate their privileges on the system. (CVE-2015-2830, Low) * It was found that the Linux kernel's TCP/IP protocol suite implementation for IPv6 allowed the Hop Limit value to be set to a smaller value than the default one. An attacker on a local network could use this flaw to prevent systems on that network from sending or receiving network packets. (CVE-2015-2922, Low) These updated kernel packages also include numerous bug fixes and one enhancement. Space precludes documenting all of these changes in this advisory. For information on the most significant of these changes, users are directed to the following article on the Red Hat Customer Portal: https://access.redhat.com/articles/1506133 All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s\nvirtual console implementation handled reference counting when accessing\npseudo-terminal device files (/dev/pts/*). A local, unprivileged attacker\ncould use this flaw to crash the system. (CVE-2011-5321, Moderate)\n\n* It was found that the Linux kernel\u0027s ping socket implementation did not\nproperly handle socket unhashing during spurious disconnects, which could\nlead to a use-after-free flaw. On x86-64 architecture systems, a local user\nable to create ping sockets could use this flaw to crash the system.\nOn non-x86-64 architecture systems, a local user able to create ping\nsockets could use this flaw to escalate their privileges on the system.\n(CVE-2015-3636, Moderate)\n\n* An integer overflow flaw was found in the way the Linux kernel randomized\nthe stack for processes on certain 64-bit architecture systems, such as\nx86-64, causing the stack entropy to be reduced by four. (CVE-2015-1593,\nLow)\n\n* A flaw was found in the way the Linux kernel\u0027s 32-bit emulation\nimplementation handled forking or closing of a task with an \u0027int80\u0027 entry.\nA local user could potentially use this flaw to escalate their privileges\non the system. (CVE-2015-2830, Low)\n\n* It was found that the Linux kernel\u0027s TCP/IP protocol suite implementation\nfor IPv6 allowed the Hop Limit value to be set to a smaller value than the\ndefault one. An attacker on a local network could use this flaw to prevent\nsystems on that network from sending or receiving network packets.\n(CVE-2015-2922, Low)\n\nThese updated kernel packages also include numerous bug fixes and one\nenhancement. Space precludes documenting all of these changes in this\nadvisory. For information on the most significant of these changes, users\nare directed to the following article on the Red Hat Customer Portal:\n\nhttps://access.redhat.com/articles/1506133\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1221",
        "url": "https://access.redhat.com/errata/RHSA-2015:1221"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/1506133",
        "url": "https://access.redhat.com/articles/1506133"
      },
      {
        "category": "external",
        "summary": "1192519",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519"
      },
      {
        "category": "external",
        "summary": "1201887",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1201887"
      },
      {
        "category": "external",
        "summary": "1203712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1203712"
      },
      {
        "category": "external",
        "summary": "1208598",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1208598"
      },
      {
        "category": "external",
        "summary": "1218074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218074"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_1221.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T22:37:25+00:00",
      "generator": {
        "date": "2024-09-15T22:37:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:1221",
      "initial_release_date": "2015-07-14T15:12:10+00:00",
      "revision_history": [
        {
          "date": "2015-07-14T15:12:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-07-14T15:12:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T22:37:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "perf-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.30.3.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "perf-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-504.30.3.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "python-perf-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "perf-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "kernel-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.30.3.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "perf-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-504.30.3.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.30.3.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.30.3.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.30.3.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.30.3.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-504.30.3.el6.src",
                  "product_id": "kernel-0:2.6.32-504.30.3.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.30.3.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.src",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.src",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.src",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.src",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.src",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-5321",
      "discovery_date": "2014-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1201887"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s virtual console implementation handled reference counting when accessing pseudo-terminal device files (/dev/pts/*). A local, unprivileged attacker could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: tty: driver reference leakage in tty_open",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 7 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 6. Future kernel updates for Red Hat Enterprise Linux 6\nmay address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-5321"
        },
        {
          "category": "external",
          "summary": "RHBZ#1201887",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1201887"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-5321",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-5321"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-5321",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5321"
        }
      ],
      "release_date": "2011-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1221"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: tty: driver reference leakage in tty_open"
    },
    {
      "cve": "CVE-2015-1593",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2015-02-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1192519"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw was found in the way the Linux kernel randomized the stack for processes on certain 64-bit architecture systems, such as x86-64, causing the stack entropy to be reduced by four.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Linux stack ASLR implementation Integer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates in the respective releases may address this issue.\n\nThis issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-1593"
        },
        {
          "category": "external",
          "summary": "RHBZ#1192519",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-1593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1593"
        }
      ],
      "release_date": "2015-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1221"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Linux stack ASLR implementation Integer overflow"
    },
    {
      "cve": "CVE-2015-2830",
      "cwe": {
        "id": "CWE-393",
        "name": "Return of Wrong Status Code"
      },
      "discovery_date": "2015-04-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1208598"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s 32-bit emulation implementation handled forking or closing of a task with an \u0027int80\u0027 entry. A local user could potentially use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: int80 fork from 64-bit tasks mishandling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Low security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2830"
        },
        {
          "category": "external",
          "summary": "RHBZ#1208598",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1208598"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2830",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2830"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2830",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2830"
        }
      ],
      "release_date": "2015-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1221"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: int80 fork from 64-bit tasks mishandling"
    },
    {
      "cve": "CVE-2015-2922",
      "cwe": {
        "id": "CWE-454",
        "name": "External Initialization of Trusted Variables or Data Stores"
      },
      "discovery_date": "2015-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1203712"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s TCP/IP protocol suite implementation for IPv6 allowed the Hop Limit value to be set to a smaller value than the default one. An attacker on a local network could use this flaw to prevent systems on that network from sending or receiving network packets.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel\nupdates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may\naddress this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2922"
        },
        {
          "category": "external",
          "summary": "RHBZ#1203712",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1203712"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2922",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2922"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2922",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2922"
        }
      ],
      "release_date": "2015-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1221"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements."
    },
    {
      "cve": "CVE-2015-3636",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2015-05-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1218074"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ping sockets: use-after-free leading to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 5. This issue does affect the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases will address this issue.\n\nPlease note that on x86-64 architecture systems the impact is limited to local Denial of Service and that the ping sockets functionality is disabled by default (net.ipv4.ping_group_range sysctl is \"1\t0\").",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
          "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
          "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1218074",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218074"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3636"
        }
      ],
      "release_date": "2015-05-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1221"
        },
        {
          "category": "workaround",
          "details": "You can check whether ping socket functionality is enabled by examining the net.ipv4.ping_group_range sysctl value:\n\n~]# sysctl net.ipv4.ping_group_range\nnet.ipv4.ping_group_range = 1\t0\n\n\"1 0\" is the default value and disables the ping socket functionality even for root user. Any other value means that the ping socket functionality might be enabled for certain users on the system.\n\nTo mitigate this vulnerability make sure that you either allow the functionality to trusted local users (groups) only or set the net.ipv4.ping_group_range sysctl to the default and disabled state:\n\n~]# sysctl net.ipv4.ping_group_range=\"1 0\"\n\nPlease note that this might prevent some programs relying on this functionality from functioning properly.",
          "product_ids": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Client-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Client-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6ComputeNode-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6ComputeNode-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Server-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Server-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.src",
            "6Workstation-optional-6.6.z:kernel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-abi-whitelists-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-bootwrapper-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debug-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-i686-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-ppc64-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-s390x-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-debuginfo-common-x86_64-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-devel-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-doc-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-firmware-0:2.6.32-504.30.3.el6.noarch",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-headers-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:kernel-kdump-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:kernel-kdump-devel-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-0:2.6.32-504.30.3.el6.x86_64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.i686",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.ppc64",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.s390x",
            "6Workstation-optional-6.6.z:python-perf-debuginfo-0:2.6.32-504.30.3.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ping sockets: use-after-free leading to local privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...