rhsa-2016_0855
Vulnerability from csaf_redhat
Published
2016-05-10 18:43
Modified
2024-09-15 23:04
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2->L1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way. (CVE-2010-5313, CVE-2014-7842, Moderate) * It was found that the Linux kernel did not properly account file descriptors passed over the unix socket against the process limit. A local user could use this flaw to exhaust all available memory on the system. (CVE-2013-4312, Moderate) * A buffer overflow flaw was found in the way the Linux kernel's virtio-net subsystem handled certain fraglists when the GRO (Generic Receive Offload) functionality was enabled in a bridged network configuration. An attacker on the local network could potentially use this flaw to crash the system, or, although unlikely, elevate their privileges on the system. (CVE-2015-5156, Moderate) * It was found that the Linux kernel's IPv6 network stack did not properly validate the value of the MTU variable when it was set. A remote attacker could potentially use this flaw to disrupt a target system's networking (packet loss) by setting an invalid MTU value, for example, via a NetworkManager daemon that is processing router advertisement packets running on the target system. (CVE-2015-8215, Moderate) * A NULL pointer dereference flaw was found in the way the Linux kernel's network subsystem handled socket creation with an invalid protocol identifier. A local user could use this flaw to crash the system. (CVE-2015-8543, Moderate) * It was found that the espfix functionality does not work for 32-bit KVM paravirtualized guests. A local, unprivileged guest user could potentially use this flaw to leak kernel stack addresses. (CVE-2014-8134, Low) * A flaw was found in the way the Linux kernel's ext4 file system driver handled non-journal file systems with an orphan list. An attacker with physical access to the system could use this flaw to crash the system or, although unlikely, escalate their privileges on the system. (CVE-2015-7509, Low) * A NULL pointer dereference flaw was found in the way the Linux kernel's ext4 file system driver handled certain corrupted file system images. An attacker with physical access to the system could use this flaw to crash the system. (CVE-2015-8324, Low) Red Hat would like to thank Nadav Amit for reporting CVE-2010-5313 and CVE-2014-7842, Andy Lutomirski for reporting CVE-2014-8134, and Dmitriy Monakhov (OpenVZ) for reporting CVE-2015-8324. The CVE-2015-5156 issue was discovered by Jason Wang (Red Hat). Additional Changes: * Refer to Red Hat Enterprise Linux 6.8 Release Notes for information on new kernel features and known issues, and Red Hat Enterprise Linux Technical Notes for information on device driver updates, important changes to external kernel parameters, notable bug fixes, and technology previews. Both of these documents are linked to in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2-\u003eL1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way. (CVE-2010-5313, CVE-2014-7842, Moderate)\n\n* It was found that the Linux kernel did not properly account file descriptors passed over the unix socket against the process limit. A local user could use this flaw to exhaust all available memory on the system. (CVE-2013-4312, Moderate)\n\n* A buffer overflow flaw was found in the way the Linux kernel\u0027s virtio-net subsystem handled certain fraglists when the GRO (Generic Receive Offload) functionality was enabled in a bridged network configuration. An attacker on the local network could potentially use this flaw to crash the system, or, although unlikely, elevate their privileges on the system. (CVE-2015-5156, Moderate)\n\n* It was found that the Linux kernel\u0027s IPv6 network stack did not properly validate the value of the MTU variable when it was set. A remote attacker could potentially use this flaw to disrupt a target system\u0027s networking (packet loss) by setting an invalid MTU value, for example, via a NetworkManager daemon that is processing router advertisement packets running on the target system. (CVE-2015-8215, Moderate)\n\n* A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s network subsystem handled socket creation with an invalid protocol identifier. A local user could use this flaw to crash the system. (CVE-2015-8543, Moderate)\n\n* It was found that the espfix functionality does not work for 32-bit KVM paravirtualized guests. A local, unprivileged guest user could potentially use this flaw to leak kernel stack addresses. (CVE-2014-8134, Low)\n\n* A flaw was found in the way the Linux kernel\u0027s ext4 file system driver handled non-journal file systems with an orphan list. An attacker with physical access to the system could use this flaw to crash the system or, although unlikely, escalate their privileges on the system. (CVE-2015-7509, Low)\n\n* A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s ext4 file system driver handled certain corrupted file system images. An attacker with physical access to the system could use this flaw to crash the system. (CVE-2015-8324, Low)\n\nRed Hat would like to thank Nadav Amit for reporting CVE-2010-5313 and CVE-2014-7842, Andy Lutomirski for reporting CVE-2014-8134, and Dmitriy Monakhov (OpenVZ) for reporting CVE-2015-8324. The CVE-2015-5156 issue was discovered by Jason Wang (Red Hat).\n\nAdditional Changes:\n\n* Refer to Red Hat Enterprise Linux 6.8 Release Notes for information on new kernel features and known issues, and Red Hat Enterprise Linux Technical Notes for information on device driver updates, important changes to external kernel parameters, notable bug fixes, and technology previews. Both of these documents are linked to in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:0855",
        "url": "https://access.redhat.com/errata/RHSA-2016:0855"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "697750",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697750"
      },
      {
        "category": "external",
        "summary": "723722",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723722"
      },
      {
        "category": "external",
        "summary": "889368",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889368"
      },
      {
        "category": "external",
        "summary": "1066751",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066751"
      },
      {
        "category": "external",
        "summary": "1163762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762"
      },
      {
        "category": "external",
        "summary": "1172765",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1172765"
      },
      {
        "category": "external",
        "summary": "1197875",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1197875"
      },
      {
        "category": "external",
        "summary": "1225359",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225359"
      },
      {
        "category": "external",
        "summary": "1242239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242239"
      },
      {
        "category": "external",
        "summary": "1243852",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852"
      },
      {
        "category": "external",
        "summary": "1248507",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1248507"
      },
      {
        "category": "external",
        "summary": "1254020",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254020"
      },
      {
        "category": "external",
        "summary": "1259222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259222"
      },
      {
        "category": "external",
        "summary": "1259870",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259870"
      },
      {
        "category": "external",
        "summary": "1267261",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1267261"
      },
      {
        "category": "external",
        "summary": "1283253",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283253"
      },
      {
        "category": "external",
        "summary": "1290475",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290475"
      },
      {
        "category": "external",
        "summary": "1297813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1297813"
      },
      {
        "category": "external",
        "summary": "1310661",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310661"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_0855.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T23:04:41+00:00",
      "generator": {
        "date": "2024-09-15T23:04:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:0855",
      "initial_release_date": "2016-05-10T18:43:57+00:00",
      "revision_history": [
        {
          "date": "2016-05-10T18:43:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-05-10T18:43:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:04:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-642.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-642.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-642.el6.i686",
                  "product_id": "python-perf-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-642.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-642.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-642.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-642.el6.i686",
                  "product_id": "perf-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-642.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-642.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-642.el6.i686",
                  "product_id": "kernel-0:2.6.32-642.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-642.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-642.el6.x86_64",
                  "product_id": "perf-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-642.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-642.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-642.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-642.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-642.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-642.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-642.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-642.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-642.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-642.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-642.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-642.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-642.el6.ppc64",
                  "product_id": "perf-0:2.6.32-642.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-642.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-642.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-642.el6.s390x",
                  "product_id": "perf-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-642.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-642.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-642.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-642.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-642.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-642.el6.src",
                  "product_id": "kernel-0:2.6.32-642.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-642.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-642.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-642.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-642.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-642.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-642.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-642.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-642.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-642.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-642.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-doc-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-firmware-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-headers-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-642.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-doc-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-firmware-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-headers-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-642.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-642.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Nadav Amit"
          ]
        }
      ],
      "cve": "CVE-2010-5313",
      "discovery_date": "2014-11-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1163762"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2-\u003eL1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kvm: reporting emulation failures to userspace",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the kvm packages as shipped with Red Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-5313"
        },
        {
          "category": "external",
          "summary": "RHBZ#1163762",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-5313",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-5313"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-5313",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-5313"
        }
      ],
      "release_date": "2014-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: kvm: reporting emulation failures to userspace"
    },
    {
      "cve": "CVE-2013-4312",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2016-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1297813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel did not properly account file descriptors passed over the unix socket against the process limit. A local user could use this flaw to exhaust all available memory on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: File descriptors passed over unix sockets are not properly accounted",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2. Future Linux kernel updates for the respective releases might address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4312"
        },
        {
          "category": "external",
          "summary": "RHBZ#1297813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1297813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4312",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4312"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4312",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4312"
        }
      ],
      "release_date": "2016-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: File descriptors passed over unix sockets are not properly accounted"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Nadav Amit"
          ]
        }
      ],
      "cve": "CVE-2014-7842",
      "discovery_date": "2014-11-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1163762"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2-\u003eL1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kvm: reporting emulation failures to userspace",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the kvm packages as shipped with Red Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7842"
        },
        {
          "category": "external",
          "summary": "RHBZ#1163762",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7842",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7842"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7842",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7842"
        }
      ],
      "release_date": "2014-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: kvm: reporting emulation failures to userspace"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andy Lutomirski"
          ]
        }
      ],
      "cve": "CVE-2014-8134",
      "discovery_date": "2014-12-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1172765"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the espfix functionality does not work for 32-bit KVM paravirtualized guests. A local, unprivileged guest user could potentially use this flaw to leak kernel stack addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86: espfix not working for 32-bit KVM paravirt guests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel packages as shipped with Red\nHat Enterprise Linux 5 and 7, and Red Hat Enterprise Linux MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-8134"
        },
        {
          "category": "external",
          "summary": "RHBZ#1172765",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1172765"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8134",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-8134"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8134",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8134"
        }
      ],
      "release_date": "2014-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: x86: espfix not working for 32-bit KVM paravirt guests"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jason Wang"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-5156",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2015-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243852"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in the way the Linux kernel\u0027s virtio-net subsystem handled certain fraglists when the GRO (Generic Receive Offload) functionality was enabled in a bridged network configuration. An attacker on the local network could potentially use this flaw to crash the system, or, although unlikely, elevate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel packages as shipped with Red Hat Enterprise MRG 2.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5156"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243852",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5156",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5156"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5156",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5156"
        }
      ],
      "release_date": "2015-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net"
    },
    {
      "cve": "CVE-2015-7509",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2015-09-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1259222"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s ext4 file system driver handled non-journal file systems with an orphan list. An attacker with physical access to the system could use this flaw to crash the system or, although unlikely, escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Mounting ext2 fs e2fsprogs/tests/f_orphan as ext4 crashes system",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem did not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. This issue is not planned to be corrected in future updates for Red Hat Enterprise Linux 5.\n\nThis issue is rated low as exploiting it requires physical (to plug in specially prepared usb disk) or root (to mount specially prepared filesystem) access to the system. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7509"
        },
        {
          "category": "external",
          "summary": "RHBZ#1259222",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259222"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7509",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7509"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7509",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7509"
        }
      ],
      "release_date": "2015-11-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Mounting ext2 fs e2fsprogs/tests/f_orphan as ext4 crashes system"
    },
    {
      "cve": "CVE-2015-8215",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2015-11-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1283253"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s IPv6 network stack did not properly validate the value of the MTU variable when it was set. A remote attacker could potentially use this flaw to disrupt a target system\u0027s networking (packet loss) by setting an invalid MTU value, for example, via a NetworkManager daemon that is processing router advertisement packets running on the target system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: MTU value is not validated in IPv6 stack causing packet loss",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2 as this flaw was fixed in the recent releases.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise\nLinux 6. Future updates for the respective releases may address the issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 5. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8215"
        },
        {
          "category": "external",
          "summary": "RHBZ#1283253",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283253"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8215",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8215"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8215",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8215"
        }
      ],
      "release_date": "2015-02-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: MTU value is not validated in IPv6 stack causing packet loss"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dmitriy Monakhov"
          ],
          "organization": "OpenVZ project"
        }
      ],
      "cve": "CVE-2015-8324",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2015-09-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1267261"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s ext4 file system driver handled certain corrupted file system images. An attacker with physical access to the system could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference when mounting ext4",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem did not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8324"
        },
        {
          "category": "external",
          "summary": "RHBZ#1267261",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1267261"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8324",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8324"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8324",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8324"
        }
      ],
      "release_date": "2015-11-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Null pointer dereference when mounting ext4"
    },
    {
      "cve": "CVE-2015-8543",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2015-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1290475"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s network subsystem handled socket creation with an invalid protocol identifier. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IPv6 connect causes DoS via NULL pointer dereference",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address the issue.\n\nThis has been rated as having Moderate security impact and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 5. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8543"
        },
        {
          "category": "external",
          "summary": "RHBZ#1290475",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290475"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8543",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8543"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8543",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8543"
        }
      ],
      "release_date": "2015-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: IPv6 connect causes DoS via NULL pointer dereference"
    },
    {
      "cve": "CVE-2016-3841",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "discovery_date": "2016-08-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1364971"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects Red Hat Enterprise Linux 6 and 7 kernels.  This issue was fixed in a version 6 prior to this issue being raised.\n\nAs this issue is rated as important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 7.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:kernel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-0:2.6.32-642.el6.src",
          "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-0:2.6.32-642.el6.i686",
          "6Client:kernel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-0:2.6.32-642.el6.src",
          "6Client:kernel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-devel-0:2.6.32-642.el6.i686",
          "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Client:kernel-headers-0:2.6.32-642.el6.i686",
          "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.i686",
          "6Client:perf-0:2.6.32-642.el6.ppc64",
          "6Client:perf-0:2.6.32-642.el6.s390x",
          "6Client:perf-0:2.6.32-642.el6.x86_64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-0:2.6.32-642.el6.i686",
          "6Client:python-perf-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-0:2.6.32-642.el6.x86_64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-0:2.6.32-642.el6.src",
          "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-0:2.6.32-642.el6.src",
          "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-0:2.6.32-642.el6.i686",
          "6Server:kernel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-0:2.6.32-642.el6.src",
          "6Server:kernel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-devel-0:2.6.32-642.el6.i686",
          "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Server:kernel-headers-0:2.6.32-642.el6.i686",
          "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.i686",
          "6Server:perf-0:2.6.32-642.el6.ppc64",
          "6Server:perf-0:2.6.32-642.el6.s390x",
          "6Server:perf-0:2.6.32-642.el6.x86_64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-0:2.6.32-642.el6.i686",
          "6Server:python-perf-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-0:2.6.32-642.el6.x86_64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
          "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-0:2.6.32-642.el6.src",
          "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
          "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.i686",
          "6Workstation:perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
          "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-3841"
        },
        {
          "category": "external",
          "summary": "RHBZ#1364971",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1364971"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3841",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-3841"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3841",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3841"
        }
      ],
      "release_date": "2016-08-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0855"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-optional:kernel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-0:2.6.32-642.el6.src",
            "6Client-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-0:2.6.32-642.el6.i686",
            "6Client:kernel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-0:2.6.32-642.el6.src",
            "6Client:kernel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-devel-0:2.6.32-642.el6.i686",
            "6Client:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Client:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Client:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Client:kernel-headers-0:2.6.32-642.el6.i686",
            "6Client:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Client:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Client:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Client:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.i686",
            "6Client:perf-0:2.6.32-642.el6.ppc64",
            "6Client:perf-0:2.6.32-642.el6.s390x",
            "6Client:perf-0:2.6.32-642.el6.x86_64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-0:2.6.32-642.el6.i686",
            "6Client:python-perf-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-0:2.6.32-642.el6.x86_64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-0:2.6.32-642.el6.src",
            "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-0:2.6.32-642.el6.src",
            "6Server-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-0:2.6.32-642.el6.i686",
            "6Server:kernel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-0:2.6.32-642.el6.src",
            "6Server:kernel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-devel-0:2.6.32-642.el6.i686",
            "6Server:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Server:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Server:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Server:kernel-headers-0:2.6.32-642.el6.i686",
            "6Server:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Server:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Server:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Server:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.i686",
            "6Server:perf-0:2.6.32-642.el6.ppc64",
            "6Server:perf-0:2.6.32-642.el6.s390x",
            "6Server:perf-0:2.6.32-642.el6.x86_64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-0:2.6.32-642.el6.i686",
            "6Server:python-perf-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-0:2.6.32-642.el6.x86_64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.src",
            "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-0:2.6.32-642.el6.src",
            "6Workstation:kernel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.i686",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64",
            "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.i686",
            "6Workstation:perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-0:2.6.32-642.el6.x86_64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x",
            "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets."
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...