rhsa-2020_4183
Vulnerability from csaf_redhat
Published
2020-10-07 20:26
Modified
2024-09-16 04:12
Summary
Red Hat Security Advisory: bind security update

Notes

Topic
An update for bind is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: truncated TSIG response can lead to an assertion failure (CVE-2020-8622) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for bind is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: truncated TSIG response can lead to an assertion failure (CVE-2020-8622)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4183",
        "url": "https://access.redhat.com/errata/RHSA-2020:4183"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1869473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869473"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4183.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security update",
    "tracking": {
      "current_release_date": "2024-09-16T04:12:17+00:00",
      "generator": {
        "date": "2024-09-16T04:12:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4183",
      "initial_release_date": "2020-10-07T20:26:55+00:00",
      "revision_history": [
        {
          "date": "2020-10-07T20:26:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-10-07T20:26:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:12:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.10.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.8?arch=src\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.8?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.8?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.8?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.8?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.8?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.8?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.8?arch=i686\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.8?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.8?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.8?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.8?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.8?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.8?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.8?arch=x86_64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.8?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.8?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.8?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.8?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.8?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.8?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.8?arch=s390x\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.8?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.8?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.8?arch=s390\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                "product": {
                  "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.8?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.8?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.8?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.8?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.8?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.8?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.8?arch=ppc64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
                  "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.8?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
                  "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.8?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
                  "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.8?arch=ppc\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Client-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Server-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.src",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.10.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "ISC"
          ]
        },
        {
          "names": [
            "Dave Feldman",
            "Jeff Warren",
            "Joel Cunningham"
          ],
          "organization": "Oracle",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8622",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-08-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1869473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in bind. An assertion failure can occur when trying to verify a truncated response to a TSIG-signed request. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: truncated TSIG response can lead to an assertion failure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
          "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
          "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
          "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
          "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
          "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
          "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
          "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
          "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
          "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
          "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
          "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
          "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8622"
        },
        {
          "category": "external",
          "summary": "RHBZ#1869473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8622",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8622"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8622",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8622"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2020-8622",
          "url": "https://kb.isc.org/docs/cve-2020-8622"
        }
      ],
      "release_date": "2020-08-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
          "product_ids": [
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4183"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Client-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Client-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Client-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6ComputeNode-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6ComputeNode-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6ComputeNode-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Server-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Server-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Server-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Workstation-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.src",
            "6Workstation-optional-6.10.z:bind-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-chroot-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-devel-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-libs-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-sdb-32:9.8.2-0.68.rc1.el6_10.8.x86_64",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.i686",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.ppc64",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.s390x",
            "6Workstation-optional-6.10.z:bind-utils-32:9.8.2-0.68.rc1.el6_10.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bind: truncated TSIG response can lead to an assertion failure"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...