rhsa-2015_1272
Vulnerability from csaf_redhat
Published
2015-07-20 14:00
Modified
2024-09-15 22:17
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
Updated kernel packages that fix multiple security issues, address several hundred bugs, and add numerous enhancements are now available as part of the ongoing support and maintenance of Red Hat Enterprise Linux version 6. This is the seventh regular update. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way Linux kernel's Transparent Huge Pages (THP) implementation handled non-huge page migration. A local, unprivileged user could use this flaw to crash the kernel by migrating transparent hugepages. (CVE-2014-3940, Moderate) * A buffer overflow flaw was found in the way the Linux kernel's eCryptfs implementation decoded encrypted file names. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-9683, Moderate) * A race condition flaw was found between the chown and execve system calls. When changing the owner of a setuid user binary to root, the race condition could momentarily make the binary setuid root. A local, unprivileged user could potentially use this flaw to escalate their privileges on the system. (CVE-2015-3339, Moderate) * Multiple out-of-bounds write flaws were found in the way the Cherry Cymotion keyboard driver, KYE/Genius device drivers, Logitech device drivers, Monterey Genius KB29E keyboard driver, Petalynx Maxter remote control driver, and Sunplus wireless desktop driver handled HID reports with an invalid report descriptor size. An attacker with physical access to the system could use either of these flaws to write data past an allocated memory buffer. (CVE-2014-3184, Low) * An information leak flaw was found in the way the Linux kernel's Advanced Linux Sound Architecture (ALSA) implementation handled access of the user control's state. A local, privileged user could use this flaw to leak kernel memory to user space. (CVE-2014-4652, Low) * It was found that the espfix functionality could be bypassed by installing a 16-bit RW data segment into GDT instead of LDT (which espfix checks), and using that segment on the stack. A local, unprivileged user could potentially use this flaw to leak kernel stack addresses. (CVE-2014-8133, Low) * An information leak flaw was found in the Linux kernel's IEEE 802.11 wireless networking implementation. When software encryption was used, a remote attacker could use this flaw to leak up to 8 bytes of plaintext. (CVE-2014-8709, Low) * It was found that the Linux kernel KVM subsystem's sysenter instruction emulation was not sufficient. An unprivileged guest user could use this flaw to escalate their privileges by tricking the hypervisor to emulate a SYSENTER instruction in 16-bit mode, if the guest OS did not initialize the SYSENTER model-specific registers (MSRs). Note: Certified guest operating systems for Red Hat Enterprise Linux with KVM do initialize the SYSENTER MSRs and are thus not vulnerable to this issue when running on a KVM hypervisor. (CVE-2015-0239, Low) Red Hat would like to thank Andy Lutomirski for reporting the CVE-2014-8133 issue, and Nadav Amit for reporting the CVE-2015-0239 issue. This update fixes several hundred bugs and adds numerous enhancements. Refer to the Red Hat Enterprise Linux 6.7 Release Notes for information on the most significant of these changes, and the following Knowledgebase article for further information: https://access.redhat.com/articles/1466073 All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues, address several\nhundred bugs, and add numerous enhancements are now available as part of\nthe ongoing support and maintenance of Red Hat Enterprise Linux version 6.\nThis is the seventh regular update.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way Linux kernel\u0027s Transparent Huge Pages (THP)\nimplementation handled non-huge page migration. A local, unprivileged user\ncould use this flaw to crash the kernel by migrating transparent hugepages.\n(CVE-2014-3940, Moderate)\n\n* A buffer overflow flaw was found in the way the Linux kernel\u0027s eCryptfs\nimplementation decoded encrypted file names. A local, unprivileged user\ncould use this flaw to crash the system or, potentially, escalate their\nprivileges on the system. (CVE-2014-9683, Moderate)\n\n* A race condition flaw was found between the chown and execve system\ncalls. When changing the owner of a setuid user binary to root, the race\ncondition could momentarily make the binary setuid root. A local,\nunprivileged user could potentially use this flaw to escalate their\nprivileges on the system. (CVE-2015-3339, Moderate)\n\n* Multiple out-of-bounds write flaws were found in the way the Cherry\nCymotion keyboard driver, KYE/Genius device drivers, Logitech device\ndrivers, Monterey Genius KB29E keyboard driver, Petalynx Maxter remote\ncontrol driver, and Sunplus wireless desktop driver handled HID reports\nwith an invalid report descriptor size. An attacker with physical access to\nthe system could use either of these flaws to write data past an allocated\nmemory buffer. (CVE-2014-3184, Low)\n\n* An information leak flaw was found in the way the Linux kernel\u0027s Advanced\nLinux Sound Architecture (ALSA) implementation handled access of the user\ncontrol\u0027s state. A local, privileged user could use this flaw to leak\nkernel memory to user space. (CVE-2014-4652, Low)\n\n* It was found that the espfix functionality could be bypassed by\ninstalling a 16-bit RW data segment into GDT instead of LDT (which espfix\nchecks), and using that segment on the stack. A local, unprivileged user\ncould potentially use this flaw to leak kernel stack addresses.\n(CVE-2014-8133, Low)\n\n* An information leak flaw was found in the Linux kernel\u0027s IEEE 802.11\nwireless networking implementation. When software encryption was used, a\nremote attacker could use this flaw to leak up to 8 bytes of plaintext.\n(CVE-2014-8709, Low)\n\n* It was found that the Linux kernel KVM subsystem\u0027s sysenter instruction\nemulation was not sufficient. An unprivileged guest user could use this\nflaw to escalate their privileges by tricking the hypervisor to emulate a\nSYSENTER instruction in 16-bit mode, if the guest OS did not initialize the\nSYSENTER model-specific registers (MSRs). Note: Certified guest operating\nsystems for Red Hat Enterprise Linux with KVM do initialize the SYSENTER\nMSRs and are thus not vulnerable to this issue when running on a KVM\nhypervisor. (CVE-2015-0239, Low)\n\nRed Hat would like to thank Andy Lutomirski for reporting the CVE-2014-8133\nissue, and Nadav Amit for reporting the CVE-2015-0239 issue.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 6.7 Release Notes for information on\nthe most significant of these changes, and the following Knowledgebase\narticle for further information:\n\nhttps://access.redhat.com/articles/1466073\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1272",
        "url": "https://access.redhat.com/errata/RHSA-2015:1272"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/1466073",
        "url": "https://access.redhat.com/articles/1466073"
      },
      {
        "category": "external",
        "summary": "734360",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=734360"
      },
      {
        "category": "external",
        "summary": "840708",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=840708"
      },
      {
        "category": "external",
        "summary": "986761",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=986761"
      },
      {
        "category": "external",
        "summary": "1025868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1025868"
      },
      {
        "category": "external",
        "summary": "1066702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066702"
      },
      {
        "category": "external",
        "summary": "1104097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1104097"
      },
      {
        "category": "external",
        "summary": "1113406",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113406"
      },
      {
        "category": "external",
        "summary": "1115545",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115545"
      },
      {
        "category": "external",
        "summary": "1116398",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116398"
      },
      {
        "category": "external",
        "summary": "1141391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141391"
      },
      {
        "category": "external",
        "summary": "1144128",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144128"
      },
      {
        "category": "external",
        "summary": "1145751",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1145751"
      },
      {
        "category": "external",
        "summary": "1150510",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150510"
      },
      {
        "category": "external",
        "summary": "1156661",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1156661"
      },
      {
        "category": "external",
        "summary": "1171317",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1171317"
      },
      {
        "category": "external",
        "summary": "1172797",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1172797"
      },
      {
        "category": "external",
        "summary": "1173580",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1173580"
      },
      {
        "category": "external",
        "summary": "1183773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183773"
      },
      {
        "category": "external",
        "summary": "1186448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186448"
      },
      {
        "category": "external",
        "summary": "1187940",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187940"
      },
      {
        "category": "external",
        "summary": "1193830",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193830"
      },
      {
        "category": "external",
        "summary": "1196319",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196319"
      },
      {
        "category": "external",
        "summary": "1200541",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1200541"
      },
      {
        "category": "external",
        "summary": "1208065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1208065"
      },
      {
        "category": "external",
        "summary": "1214030",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1214030"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_1272.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T22:17:40+00:00",
      "generator": {
        "date": "2024-09-15T22:17:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:1272",
      "initial_release_date": "2015-07-20T14:00:18+00:00",
      "revision_history": [
        {
          "date": "2015-07-20T14:00:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-07-22T07:56:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T22:17:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-573.el6.x86_64",
                  "product_id": "perf-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-573.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-573.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-573.el6.i686",
                  "product_id": "python-perf-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-573.el6.i686",
                  "product_id": "kernel-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-573.el6.i686",
                  "product_id": "perf-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-573.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-573.el6.ppc64",
                  "product_id": "perf-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-573.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-573.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-573.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-573.el6.s390x",
                  "product_id": "perf-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-573.el6.s390x",
                  "product_id": "kernel-0:2.6.32-573.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-573.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-573.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-573.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-573.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-573.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-573.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-573.el6.src",
                  "product_id": "kernel-0:2.6.32-573.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-573.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-573.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-doc-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-firmware-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-573.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-573.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-573.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-doc-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-firmware-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-573.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-573.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-573.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-3184",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "discovery_date": "2014-09-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1141391"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple out-of-bounds write flaws were found in the way the Cherry Cymotion keyboard driver, KYE/Genius device drivers, Logitech device drivers, Monterey Genius KB29E keyboard driver, Petalynx Maxter remote control driver, and Sunplus wireless desktop driver handled HID reports with an invalid report descriptor size. An attacker with physical access to the system could use either of these flaws to write data past an allocated memory buffer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: HID: off by one error in various _report_fixup routines",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-573.el6.src",
          "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-0:2.6.32-573.el6.i686",
          "6Client:kernel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-0:2.6.32-573.el6.src",
          "6Client:kernel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.i686",
          "6Client:perf-0:2.6.32-573.el6.ppc64",
          "6Client:perf-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-0:2.6.32-573.el6.i686",
          "6Client:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-573.el6.src",
          "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-0:2.6.32-573.el6.i686",
          "6Server:kernel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-0:2.6.32-573.el6.src",
          "6Server:kernel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.i686",
          "6Server:perf-0:2.6.32-573.el6.ppc64",
          "6Server:perf-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-0:2.6.32-573.el6.i686",
          "6Server:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-0:2.6.32-573.el6.src",
          "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.i686",
          "6Workstation:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3184"
        },
        {
          "category": "external",
          "summary": "RHBZ#1141391",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141391"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3184",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3184"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3184",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3184"
        }
      ],
      "release_date": "2014-08-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1272"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.2,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Kernel: HID: off by one error in various _report_fixup routines"
    },
    {
      "cve": "CVE-2014-3940",
      "discovery_date": "2014-06-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1104097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way Linux kernel\u0027s Transparent Huge Pages (THP) implementation handled non-huge page migration. A local, unprivileged user could use this flaw to crash the kernel by migrating transparent hugepages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: missing check during hugepage migration",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of the kernel package as shipped with\nRed Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-573.el6.src",
          "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-0:2.6.32-573.el6.i686",
          "6Client:kernel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-0:2.6.32-573.el6.src",
          "6Client:kernel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.i686",
          "6Client:perf-0:2.6.32-573.el6.ppc64",
          "6Client:perf-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-0:2.6.32-573.el6.i686",
          "6Client:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-573.el6.src",
          "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-0:2.6.32-573.el6.i686",
          "6Server:kernel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-0:2.6.32-573.el6.src",
          "6Server:kernel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.i686",
          "6Server:perf-0:2.6.32-573.el6.ppc64",
          "6Server:perf-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-0:2.6.32-573.el6.i686",
          "6Server:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-0:2.6.32-573.el6.src",
          "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.i686",
          "6Workstation:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3940"
        },
        {
          "category": "external",
          "summary": "RHBZ#1104097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1104097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3940",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3940"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3940",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3940"
        }
      ],
      "release_date": "2014-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1272"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: missing check during hugepage migration"
    },
    {
      "cve": "CVE-2014-4652",
      "discovery_date": "2014-06-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1113406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the way the Linux kernel\u0027s Advanced Linux Sound Architecture (ALSA) implementation handled access of the user control\u0027s state. A local, privileged user could use this flaw to leak kernel memory to user space.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: ALSA: control: protect user controls against races \u0026 memory disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-573.el6.src",
          "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-0:2.6.32-573.el6.i686",
          "6Client:kernel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-0:2.6.32-573.el6.src",
          "6Client:kernel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.i686",
          "6Client:perf-0:2.6.32-573.el6.ppc64",
          "6Client:perf-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-0:2.6.32-573.el6.i686",
          "6Client:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-573.el6.src",
          "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-0:2.6.32-573.el6.i686",
          "6Server:kernel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-0:2.6.32-573.el6.src",
          "6Server:kernel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.i686",
          "6Server:perf-0:2.6.32-573.el6.ppc64",
          "6Server:perf-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-0:2.6.32-573.el6.i686",
          "6Server:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-0:2.6.32-573.el6.src",
          "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.i686",
          "6Workstation:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4652"
        },
        {
          "category": "external",
          "summary": "RHBZ#1113406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4652",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4652"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4652",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4652"
        }
      ],
      "release_date": "2014-06-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1272"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 1.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Kernel: ALSA: control: protect user controls against races \u0026 memory disclosure"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andy Lutomirski"
          ]
        }
      ],
      "cve": "CVE-2014-8133",
      "discovery_date": "2014-12-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1172797"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the espfix functionality could be bypassed by installing a 16-bit RW data segment into GDT instead of LDT (which espfix checks), and using that segment on the stack. A local, unprivileged user could potentially use this flaw to leak kernel stack addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86: espfix(64) bypass via set_thread_area and CLONE_SETTLS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel packages as shipped with Red\nHat Enterprise Linux 7 and Red Hat Enterprise Linux MRG 2.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Low security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-573.el6.src",
          "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-0:2.6.32-573.el6.i686",
          "6Client:kernel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-0:2.6.32-573.el6.src",
          "6Client:kernel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.i686",
          "6Client:perf-0:2.6.32-573.el6.ppc64",
          "6Client:perf-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-0:2.6.32-573.el6.i686",
          "6Client:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-573.el6.src",
          "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-0:2.6.32-573.el6.i686",
          "6Server:kernel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-0:2.6.32-573.el6.src",
          "6Server:kernel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.i686",
          "6Server:perf-0:2.6.32-573.el6.ppc64",
          "6Server:perf-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-0:2.6.32-573.el6.i686",
          "6Server:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-0:2.6.32-573.el6.src",
          "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.i686",
          "6Workstation:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-8133"
        },
        {
          "category": "external",
          "summary": "RHBZ#1172797",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1172797"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8133",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-8133"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8133",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8133"
        }
      ],
      "release_date": "2014-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1272"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: x86: espfix(64) bypass via set_thread_area and CLONE_SETTLS"
    },
    {
      "cve": "CVE-2014-8709",
      "discovery_date": "2014-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1173580"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the Linux kernel\u0027s IEEE 802.11 wireless networking implementation. When software encryption was used, a remote attacker could use this flaw to leak up to 8 bytes of plaintext.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: mac80211: plain text information leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of the kernel package as shipped with Red Hat Enterprise MRG 2.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-573.el6.src",
          "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-0:2.6.32-573.el6.i686",
          "6Client:kernel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-0:2.6.32-573.el6.src",
          "6Client:kernel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.i686",
          "6Client:perf-0:2.6.32-573.el6.ppc64",
          "6Client:perf-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-0:2.6.32-573.el6.i686",
          "6Client:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-573.el6.src",
          "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-0:2.6.32-573.el6.i686",
          "6Server:kernel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-0:2.6.32-573.el6.src",
          "6Server:kernel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.i686",
          "6Server:perf-0:2.6.32-573.el6.ppc64",
          "6Server:perf-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-0:2.6.32-573.el6.i686",
          "6Server:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-0:2.6.32-573.el6.src",
          "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.i686",
          "6Workstation:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-8709"
        },
        {
          "category": "external",
          "summary": "RHBZ#1173580",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1173580"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8709",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-8709"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8709",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8709"
        }
      ],
      "release_date": "2014-11-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1272"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: net: mac80211: plain text information leak"
    },
    {
      "cve": "CVE-2014-9683",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2015-02-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1193830"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in the way the Linux kernel\u0027s eCryptfs implementation decoded encrypted file names. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in eCryptfs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 7; and kernel-rt packages as shipped with Red Hat Enterprise MRG 2 and Red Hat Enterprise Linux 7.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-573.el6.src",
          "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-0:2.6.32-573.el6.i686",
          "6Client:kernel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-0:2.6.32-573.el6.src",
          "6Client:kernel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.i686",
          "6Client:perf-0:2.6.32-573.el6.ppc64",
          "6Client:perf-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-0:2.6.32-573.el6.i686",
          "6Client:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-573.el6.src",
          "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-0:2.6.32-573.el6.i686",
          "6Server:kernel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-0:2.6.32-573.el6.src",
          "6Server:kernel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.i686",
          "6Server:perf-0:2.6.32-573.el6.ppc64",
          "6Server:perf-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-0:2.6.32-573.el6.i686",
          "6Server:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-0:2.6.32-573.el6.src",
          "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.i686",
          "6Workstation:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-9683"
        },
        {
          "category": "external",
          "summary": "RHBZ#1193830",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193830"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9683",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-9683"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9683",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9683"
        }
      ],
      "release_date": "2015-02-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1272"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: buffer overflow in eCryptfs"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Nadav Amit"
          ]
        }
      ],
      "cve": "CVE-2015-0239",
      "cwe": {
        "id": "CWE-391",
        "name": "Unchecked Error Condition"
      },
      "discovery_date": "2015-01-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1186448"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel KVM subsystem\u0027s sysenter instruction emulation was not sufficient. An unprivileged guest user could use this flaw to escalate their privileges by tricking the hypervisor to emulate a SYSENTER instruction in 16-bit mode, if the guest OS did not initialize the SYSENTER model-specific registers (MSRs). Note: Certified guest operating systems for Red Hat Enterprise Linux with KVM do initialize the SYSENTER MSRs and are thus not vulnerable to this issue when running on a KVM hypervisor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kvm: insufficient sysenter emulation when invoked from 16-bit code",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the kvm packages as shipped with Red Hat Enterprise Linux 5 as they lack support for sysenter instruction emulation.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7. A future update may address this issue.\n\nPlease note that the Red Hat Enterprise Linux with KVM certified guest operating\nsystems do initialize the SYSENTER MSRs and are thus not vulnerable to\nthis issue when running on KVM hypervisor.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-573.el6.src",
          "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-0:2.6.32-573.el6.i686",
          "6Client:kernel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-0:2.6.32-573.el6.src",
          "6Client:kernel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.i686",
          "6Client:perf-0:2.6.32-573.el6.ppc64",
          "6Client:perf-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-0:2.6.32-573.el6.i686",
          "6Client:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-573.el6.src",
          "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-0:2.6.32-573.el6.i686",
          "6Server:kernel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-0:2.6.32-573.el6.src",
          "6Server:kernel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.i686",
          "6Server:perf-0:2.6.32-573.el6.ppc64",
          "6Server:perf-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-0:2.6.32-573.el6.i686",
          "6Server:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-0:2.6.32-573.el6.src",
          "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.i686",
          "6Workstation:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-0239"
        },
        {
          "category": "external",
          "summary": "RHBZ#1186448",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186448"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0239",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-0239"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0239",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0239"
        }
      ],
      "release_date": "2015-01-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1272"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: kvm: insufficient sysenter emulation when invoked from 16-bit code"
    },
    {
      "cve": "CVE-2015-3339",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2015-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1214030"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition flaw was found between the chown and execve system calls. When changing the owner of a setuid user binary to root, the race condition could momentarily make the binary setuid root. A local, unprivileged user could potentially use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition between chown() and execve()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 7 and MRG-2. This issue is not currently planned to be addressed in future Red Hat Enterprise Linux 5 kernel updates.  Future Linux kernel updates for other releases may address this issue.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-573.el6.src",
          "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-0:2.6.32-573.el6.i686",
          "6Client:kernel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-0:2.6.32-573.el6.src",
          "6Client:kernel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-573.el6.i686",
          "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-573.el6.i686",
          "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.i686",
          "6Client:perf-0:2.6.32-573.el6.ppc64",
          "6Client:perf-0:2.6.32-573.el6.s390x",
          "6Client:perf-0:2.6.32-573.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-0:2.6.32-573.el6.i686",
          "6Client:python-perf-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-0:2.6.32-573.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-573.el6.src",
          "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-573.el6.src",
          "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-0:2.6.32-573.el6.i686",
          "6Server:kernel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-0:2.6.32-573.el6.src",
          "6Server:kernel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-573.el6.i686",
          "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-573.el6.i686",
          "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.i686",
          "6Server:perf-0:2.6.32-573.el6.ppc64",
          "6Server:perf-0:2.6.32-573.el6.s390x",
          "6Server:perf-0:2.6.32-573.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-0:2.6.32-573.el6.i686",
          "6Server:python-perf-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-0:2.6.32-573.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-0:2.6.32-573.el6.src",
          "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.i686",
          "6Workstation:perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3339"
        },
        {
          "category": "external",
          "summary": "RHBZ#1214030",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1214030"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3339",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3339"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3339",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3339"
        }
      ],
      "release_date": "2015-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1272"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-573.el6.src",
            "6Client-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-0:2.6.32-573.el6.i686",
            "6Client:kernel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-0:2.6.32-573.el6.src",
            "6Client:kernel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-573.el6.i686",
            "6Client:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-573.el6.i686",
            "6Client:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.i686",
            "6Client:perf-0:2.6.32-573.el6.ppc64",
            "6Client:perf-0:2.6.32-573.el6.s390x",
            "6Client:perf-0:2.6.32-573.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-0:2.6.32-573.el6.i686",
            "6Client:python-perf-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-0:2.6.32-573.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-573.el6.src",
            "6ComputeNode:kernel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-573.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-573.el6.src",
            "6Server-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-0:2.6.32-573.el6.i686",
            "6Server:kernel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-0:2.6.32-573.el6.src",
            "6Server:kernel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-573.el6.i686",
            "6Server:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-573.el6.i686",
            "6Server:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.i686",
            "6Server:perf-0:2.6.32-573.el6.ppc64",
            "6Server:perf-0:2.6.32-573.el6.s390x",
            "6Server:perf-0:2.6.32-573.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-0:2.6.32-573.el6.i686",
            "6Server:python-perf-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-0:2.6.32-573.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-0:2.6.32-573.el6.src",
            "6Workstation:kernel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-573.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-573.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.i686",
            "6Workstation:perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-573.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-573.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition between chown() and execve()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...