rhsa-2019_1492
Vulnerability from csaf_redhat
Published
2019-06-17 12:55
Modified
2024-09-16 02:25
Summary
Red Hat Security Advisory: bind security update

Notes

Topic
An update for bind is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for bind is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:1492",
        "url": "https://access.redhat.com/errata/RHSA-2019:1492"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1702541",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702541"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_1492.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security update",
    "tracking": {
      "current_release_date": "2024-09-16T02:25:42+00:00",
      "generator": {
        "date": "2024-09-16T02:25:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:1492",
      "initial_release_date": "2019-06-17T12:55:34+00:00",
      "revision_history": [
        {
          "date": "2019-06-17T12:55:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-06-17T12:55:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T02:25:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.3?arch=x86_64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.3?arch=i686\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.3?arch=src\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.3?arch=s390x\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.3?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.3?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.3?arch=s390\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.3?arch=ppc64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.3?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.3?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.3?arch=ppc\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.src",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "ISC"
          ]
        },
        {
          "names": [
            "AT\u0026T"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2018-5743",
      "discovery_date": "2019-04-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1702541"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way bind implemented tunable which limited simultaneous TCP client connections. A remote attacker could use this flaw to exhaust the pool of file descriptors available to named, potentially affecting network connections and the management of files such as log files or zone journal files. In cases where the named process is not limited by OS-enforced per-process limits, this could additionally potentially lead to exhaustion of all available free file descriptors on that system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: Limiting simultaneous TCP clients is ineffective",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This bind flaw can be exploited by a remote attacker (AV:N) by opening large number of  simultaneous TCP client connections with the server. No special exploit code is required apart from the ability to open large number of TCP connections simultaneously either from one attacker machine or via some distributed attacker network (AC:L and PR:L). No user interaction is required from the server side (UI:N). The attacker can cause denial of service (A:H) by exhausting the file descriptor pool which named has access to. Also in cases where named process is not limited by OS-enforced per-process limits, this could cause exhaustion of available free file descriptors on the system running the named server causing denial of service for other processes running on that machine (S:C).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
          "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
          "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
          "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
          "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-5743"
        },
        {
          "category": "external",
          "summary": "RHBZ#1702541",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702541"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-5743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5743"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2018-5743",
          "url": "https://kb.isc.org/docs/cve-2018-5743"
        }
      ],
      "release_date": "2019-04-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
          "product_ids": [
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1492"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.src",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.3.x86_64",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.i686",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.ppc64",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.s390x",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: Limiting simultaneous TCP clients is ineffective"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...