rhsa-2013_0565
Vulnerability from csaf_redhat
Published
2013-03-06 18:39
Modified
2024-11-22 05:54
Summary
Red Hat Security Advisory: Red Hat Enterprise MRG Grid 2.3 security update

Notes

Topic
Updated Grid component packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. MRG Grid provides high-throughput computing and enables enterprises to achieve higher peak computing capacity as well as improved infrastructure utilization by leveraging their existing technology to build high performance grids. MRG Grid provides a job-queueing mechanism, scheduling policy, and a priority scheme, as well as resource monitoring and resource management. Users submit their jobs to MRG Grid, where they are placed into a queue. MRG Grid then chooses when and where to run the jobs based upon a policy, carefully monitors their progress, and ultimately informs the user upon completion. It was found that attempting to remove a job via "/usr/share/condor/aviary/jobcontrol.py" with CPROC in square brackets caused condor_schedd to crash. If aviary_query_server was configured to listen to public interfaces, this could allow a remote attacker to cause a denial of service condition in condor_schedd. While condor_schedd was restarted by the condor_master process after each exit, condor_master would throttle back restarts after each crash. This would slowly increment to the defined MASTER_BACKOFF_CEILING value (3600 seconds/1 hour, by default). (CVE-2012-4462) The CVE-2012-4462 issue was discovered by Daniel Horak of the Red Hat Enterprise MRG Quality Engineering Team. These updated packages for Red Hat Enterprise Linux 6 provide numerous enhancements and bug fixes for the Grid component of MRG. Some of the most important enhancements include: * Release of HTCondor 7.8 * OS integration with control groups (cgroups) * Kerberos integration and HTML5 interactivity in the management console * Historical data reporting in the management console as Technology Preview * Job data availability from MongoDB as Technology Preview * Updated EC2 AMI and instance tagging support * Enhanced negotiation and accounting * Enhanced DAG workflow management * Enhancements to configuration inspection, node inventory, and configuration of walk-in or dynamic resources * High availability for Aviary Space precludes documenting all of these changes in this advisory. Refer to the Red Hat Enterprise MRG 2 Technical Notes document, available shortly from the link in the References section, for information on these changes. All users of the Grid capabilities of Red Hat Enterprise MRG are advised to upgrade to these updated packages, which correct this issue, and fix the bugs and add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Grid component packages that fix one security issue, multiple bugs,\nand add various enhancements are now available for Red Hat Enterprise MRG\n2.3 for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation\nIT infrastructure for enterprise computing. MRG offers increased\nperformance, reliability, interoperability, and faster computing for\nenterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved infrastructure\nutilization by leveraging their existing technology to build high\nperformance grids. MRG Grid provides a job-queueing mechanism, scheduling\npolicy, and a priority scheme, as well as resource monitoring and resource\nmanagement. Users submit their jobs to MRG Grid, where they are placed into\na queue. MRG Grid then chooses when and where to run the jobs based upon a\npolicy, carefully monitors their progress, and ultimately informs the user\nupon completion.\n\nIt was found that attempting to remove a job via\n\"/usr/share/condor/aviary/jobcontrol.py\" with CPROC in square brackets\ncaused condor_schedd to crash. If aviary_query_server was configured to\nlisten to public interfaces, this could allow a remote attacker to cause a\ndenial of service condition in condor_schedd. While condor_schedd was\nrestarted by the condor_master process after each exit, condor_master would\nthrottle back restarts after each crash. This would slowly increment to the\ndefined MASTER_BACKOFF_CEILING value (3600 seconds/1 hour, by default).\n(CVE-2012-4462)\n\nThe CVE-2012-4462 issue was discovered by Daniel Horak of the Red Hat\nEnterprise MRG Quality Engineering Team.\n\nThese updated packages for Red Hat Enterprise Linux 6 provide numerous\nenhancements and bug fixes for the Grid component of MRG. Some of the most\nimportant enhancements include:\n\n* Release of HTCondor 7.8\n* OS integration with control groups (cgroups)\n* Kerberos integration and HTML5 interactivity in the management console\n* Historical data reporting in the management console as Technology Preview\n* Job data availability from MongoDB as Technology Preview\n* Updated EC2 AMI and instance tagging support\n* Enhanced negotiation and accounting\n* Enhanced DAG workflow management\n* Enhancements to configuration inspection, node inventory, and\nconfiguration of walk-in or dynamic resources\n* High availability for Aviary\n\nSpace precludes documenting all of these changes in this advisory. Refer to\nthe Red Hat Enterprise MRG 2 Technical Notes document, available shortly\nfrom the link in the References section, for information on these changes.\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG are advised\nto upgrade to these updated packages, which correct this issue, and fix\nthe bugs and add the enhancements noted in the Red Hat Enterprise MRG 2\nTechnical Notes.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0565",
        "url": "https://access.redhat.com/errata/RHSA-2013:0565"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2013-0565.html",
        "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2013-0565.html"
      },
      {
        "category": "external",
        "summary": "860850",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=860850"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0565.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Enterprise MRG Grid 2.3 security update",
    "tracking": {
      "current_release_date": "2024-11-22T05:54:03+00:00",
      "generator": {
        "date": "2024-11-22T05:54:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2013:0565",
      "initial_release_date": "2013-03-06T18:39:00+00:00",
      "revision_history": [
        {
          "date": "2013-03-06T18:39:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-03-06T18:47:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T05:54:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
                "product": {
                  "name": "Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
                  "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:computenode:el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat MRG Grid for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Grid for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Grid-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Grid-Execute-Node-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat MRG Management for RHEL 6 ComputeNode v.2",
                "product": {
                  "name": "Red Hat MRG Management for RHEL 6 ComputeNode v.2",
                  "product_id": "6ComputeNode-MRG-Management-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:computenode:el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat MRG Management for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Management for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Management-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat MRG Messaging for RHEL 6 Server v.2",
                "product": {
                  "name": "Red Hat MRG Messaging for RHEL 6 Server v.2",
                  "product_id": "6Server-MRG-Messaging-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-rhubarb-0:0.4.3-5.el6.noarch",
                "product": {
                  "name": "ruby-rhubarb-0:0.4.3-5.el6.noarch",
                  "product_id": "ruby-rhubarb-0:0.4.3-5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-rhubarb@0.4.3-5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-spqr-0:0.3.6-3.el6.noarch",
                "product": {
                  "name": "ruby-spqr-0:0.3.6-3.el6.noarch",
                  "product_id": "ruby-spqr-0:0.3.6-3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-spqr@0.3.6-3.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "spqr-gen-0:0.3.6-3.el6.noarch",
                "product": {
                  "name": "spqr-gen-0:0.3.6-3.el6.noarch",
                  "product_id": "spqr-gen-0:0.3.6-3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/spqr-gen@0.3.6-3.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-condorutils-0:1.5-6.el6.noarch",
                "product": {
                  "name": "python-condorutils-0:1.5-6.el6.noarch",
                  "product_id": "python-condorutils-0:1.5-6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-condorutils@1.5-6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-job-hooks-0:1.5-6.el6.noarch",
                "product": {
                  "name": "condor-job-hooks-0:1.5-6.el6.noarch",
                  "product_id": "condor-job-hooks-0:1.5-6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-job-hooks@1.5-6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-low-latency-0:1.2-3.el6.noarch",
                "product": {
                  "name": "condor-low-latency-0:1.2-3.el6.noarch",
                  "product_id": "condor-low-latency-0:1.2-3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-low-latency@1.2-3.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
                "product": {
                  "name": "condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
                  "product_id": "condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.25-1.el6_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wallaby-utils-0:0.16.3-1.el6.noarch",
                "product": {
                  "name": "wallaby-utils-0:0.16.3-1.el6.noarch",
                  "product_id": "wallaby-utils-0:0.16.3-1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wallaby-utils@0.16.3-1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-wallaby-0:0.16.3-1.el6.noarch",
                "product": {
                  "name": "ruby-wallaby-0:0.16.3-1.el6.noarch",
                  "product_id": "ruby-wallaby-0:0.16.3-1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-wallaby@0.16.3-1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-wallaby-0:0.16.3-1.el6.noarch",
                "product": {
                  "name": "python-wallaby-0:0.16.3-1.el6.noarch",
                  "product_id": "python-wallaby-0:0.16.3-1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-wallaby@0.16.3-1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wallaby-0:0.16.3-1.el6.noarch",
                "product": {
                  "name": "wallaby-0:0.16.3-1.el6.noarch",
                  "product_id": "wallaby-0:0.16.3-1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wallaby@0.16.3-1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cumin-0:0.1.5675-1.el6.noarch",
                "product": {
                  "name": "cumin-0:0.1.5675-1.el6.noarch",
                  "product_id": "cumin-0:0.1.5675-1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cumin@0.1.5675-1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-condorec2e-0:1.3.0-3.el6.noarch",
                "product": {
                  "name": "python-condorec2e-0:1.3.0-3.el6.noarch",
                  "product_id": "python-condorec2e-0:1.3.0-3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-condorec2e@1.3.0-3.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
                "product": {
                  "name": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
                  "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-3.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
                "product": {
                  "name": "condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
                  "product_id": "condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-wallabyclient-0:5.0.5-2.el6.noarch",
                "product": {
                  "name": "python-wallabyclient-0:5.0.5-2.el6.noarch",
                  "product_id": "python-wallabyclient-0:5.0.5-2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-wallabyclient@5.0.5-2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
                "product": {
                  "name": "ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
                  "product_id": "ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-condor-wallaby@5.0.5-2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-wallaby-client-0:5.0.5-2.el6.noarch",
                "product": {
                  "name": "condor-wallaby-client-0:5.0.5-2.el6.noarch",
                  "product_id": "condor-wallaby-client-0:5.0.5-2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-wallaby-client@5.0.5-2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-wallaby-tools-0:5.0.5-2.el6.noarch",
                "product": {
                  "name": "condor-wallaby-tools-0:5.0.5-2.el6.noarch",
                  "product_id": "condor-wallaby-tools-0:5.0.5-2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-wallaby-tools@5.0.5-2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "deltacloud-core-0:0.5.0-11.el6cf.noarch",
                "product": {
                  "name": "deltacloud-core-0:0.5.0-11.el6cf.noarch",
                  "product_id": "deltacloud-core-0:0.5.0-11.el6cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/deltacloud-core@0.5.0-11.el6cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "deltacloud-core-doc-0:0.5.0-11.el6cf.noarch",
                "product": {
                  "name": "deltacloud-core-doc-0:0.5.0-11.el6cf.noarch",
                  "product_id": "deltacloud-core-doc-0:0.5.0-11.el6cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/deltacloud-core-doc@0.5.0-11.el6cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "deltacloud-core-rhevm-0:0.5.0-11.el6cf.noarch",
                "product": {
                  "name": "deltacloud-core-rhevm-0:0.5.0-11.el6cf.noarch",
                  "product_id": "deltacloud-core-rhevm-0:0.5.0-11.el6cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/deltacloud-core-rhevm@0.5.0-11.el6cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-rack-1:1.3.0-3.el6cf.noarch",
                "product": {
                  "name": "rubygem-rack-1:1.3.0-3.el6cf.noarch",
                  "product_id": "rubygem-rack-1:1.3.0-3.el6cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-rack@1.3.0-3.el6cf?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf.noarch",
                "product": {
                  "name": "rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf.noarch",
                  "product_id": "rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-nokogiri-doc@1.5.0-0.9.beta4.el6cf?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-rhubarb-0:0.4.3-5.el6.src",
                "product": {
                  "name": "ruby-rhubarb-0:0.4.3-5.el6.src",
                  "product_id": "ruby-rhubarb-0:0.4.3-5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-rhubarb@0.4.3-5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-spqr-0:0.3.6-3.el6.src",
                "product": {
                  "name": "ruby-spqr-0:0.3.6-3.el6.src",
                  "product_id": "ruby-spqr-0:0.3.6-3.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-spqr@0.3.6-3.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sesame-0:1.0-8.el6.src",
                "product": {
                  "name": "sesame-0:1.0-8.el6.src",
                  "product_id": "sesame-0:1.0-8.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sesame@1.0-8.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-job-hooks-0:1.5-6.el6.src",
                "product": {
                  "name": "condor-job-hooks-0:1.5-6.el6.src",
                  "product_id": "condor-job-hooks-0:1.5-6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-job-hooks@1.5-6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-low-latency-0:1.2-3.el6.src",
                "product": {
                  "name": "condor-low-latency-0:1.2-3.el6.src",
                  "product_id": "condor-low-latency-0:1.2-3.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-low-latency@1.2-3.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-wallaby-base-db-0:1.25-1.el6_3.src",
                "product": {
                  "name": "condor-wallaby-base-db-0:1.25-1.el6_3.src",
                  "product_id": "condor-wallaby-base-db-0:1.25-1.el6_3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-wallaby-base-db@1.25-1.el6_3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wallaby-0:0.16.3-1.el6.src",
                "product": {
                  "name": "wallaby-0:0.16.3-1.el6.src",
                  "product_id": "wallaby-0:0.16.3-1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wallaby@0.16.3-1.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-0:7.8.8-0.4.1.el6.src",
                "product": {
                  "name": "condor-0:7.8.8-0.4.1.el6.src",
                  "product_id": "condor-0:7.8.8-0.4.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor@7.8.8-0.4.1.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cumin-0:0.1.5675-1.el6.src",
                "product": {
                  "name": "cumin-0:0.1.5675-1.el6.src",
                  "product_id": "cumin-0:0.1.5675-1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cumin@0.1.5675-1.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
                "product": {
                  "name": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
                  "product_id": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.3.0-3.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-ec2-enhanced-0:1.3.0-2.el6.src",
                "product": {
                  "name": "condor-ec2-enhanced-0:1.3.0-2.el6.src",
                  "product_id": "condor-ec2-enhanced-0:1.3.0-2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-ec2-enhanced@1.3.0-2.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-wallaby-0:5.0.5-2.el6.src",
                "product": {
                  "name": "condor-wallaby-0:5.0.5-2.el6.src",
                  "product_id": "condor-wallaby-0:5.0.5-2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-wallaby@5.0.5-2.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "deltacloud-core-0:0.5.0-11.el6cf.src",
                "product": {
                  "name": "deltacloud-core-0:0.5.0-11.el6cf.src",
                  "product_id": "deltacloud-core-0:0.5.0-11.el6cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/deltacloud-core@0.5.0-11.el6cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-rack-1:1.3.0-3.el6cf.src",
                "product": {
                  "name": "rubygem-rack-1:1.3.0-3.el6cf.src",
                  "product_id": "rubygem-rack-1:1.3.0-3.el6cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-rack@1.3.0-3.el6cf?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.src",
                "product": {
                  "name": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.src",
                  "product_id": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-nokogiri@1.5.0-0.9.beta4.el6cf?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sesame-debuginfo-0:1.0-8.el6.i686",
                "product": {
                  "name": "sesame-debuginfo-0:1.0-8.el6.i686",
                  "product_id": "sesame-debuginfo-0:1.0-8.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sesame-debuginfo@1.0-8.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sesame-0:1.0-8.el6.i686",
                "product": {
                  "name": "sesame-0:1.0-8.el6.i686",
                  "product_id": "sesame-0:1.0-8.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sesame@1.0-8.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-qmf-0:7.8.8-0.4.1.el6.i686",
                "product": {
                  "name": "condor-qmf-0:7.8.8-0.4.1.el6.i686",
                  "product_id": "condor-qmf-0:7.8.8-0.4.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-qmf@7.8.8-0.4.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
                "product": {
                  "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
                  "product_id": "condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-debuginfo@7.8.8-0.4.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-0:7.8.8-0.4.1.el6.i686",
                "product": {
                  "name": "condor-0:7.8.8-0.4.1.el6.i686",
                  "product_id": "condor-0:7.8.8-0.4.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor@7.8.8-0.4.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-kbdd-0:7.8.8-0.4.1.el6.i686",
                "product": {
                  "name": "condor-kbdd-0:7.8.8-0.4.1.el6.i686",
                  "product_id": "condor-kbdd-0:7.8.8-0.4.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-kbdd@7.8.8-0.4.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-classads-0:7.8.8-0.4.1.el6.i686",
                "product": {
                  "name": "condor-classads-0:7.8.8-0.4.1.el6.i686",
                  "product_id": "condor-classads-0:7.8.8-0.4.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-classads@7.8.8-0.4.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-aviary-0:7.8.8-0.4.1.el6.i686",
                "product": {
                  "name": "condor-aviary-0:7.8.8-0.4.1.el6.i686",
                  "product_id": "condor-aviary-0:7.8.8-0.4.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-aviary@7.8.8-0.4.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-plumage-0:7.8.8-0.4.1.el6.i686",
                "product": {
                  "name": "condor-plumage-0:7.8.8-0.4.1.el6.i686",
                  "product_id": "condor-plumage-0:7.8.8-0.4.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-plumage@7.8.8-0.4.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
                "product": {
                  "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
                  "product_id": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-cluster-resource-agent@7.8.8-0.4.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sesame-debuginfo-0:1.0-8.el6.x86_64",
                "product": {
                  "name": "sesame-debuginfo-0:1.0-8.el6.x86_64",
                  "product_id": "sesame-debuginfo-0:1.0-8.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sesame-debuginfo@1.0-8.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sesame-0:1.0-8.el6.x86_64",
                "product": {
                  "name": "sesame-0:1.0-8.el6.x86_64",
                  "product_id": "sesame-0:1.0-8.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sesame@1.0-8.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-qmf@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-debuginfo@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-kbdd@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-classads-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-classads-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-classads-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-classads@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-vm-gahp@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-aviary@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-deltacloud-gahp@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-plumage@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
                "product": {
                  "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
                  "product_id": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/condor-cluster-resource-agent@7.8.8-0.4.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
                "product": {
                  "name": "ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
                  "product_id": "ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-nokogiri@1.5.0-0.9.beta4.el6cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf.x86_64",
                "product": {
                  "name": "rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf.x86_64",
                  "product_id": "rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-nokogiri-debuginfo@1.5.0-0.9.beta4.el6cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
                "product": {
                  "name": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
                  "product_id": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-nokogiri@1.5.0-0.9.beta4.el6cf?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-0:7.8.8-0.4.1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.src"
        },
        "product_reference": "condor-0:7.8.8-0.4.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-aviary-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-aviary-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-aviary-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-classads-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-classads-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-classads-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-classads-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-job-hooks-0:1.5-6.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.noarch"
        },
        "product_reference": "condor-job-hooks-0:1.5-6.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-job-hooks-0:1.5-6.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.src"
        },
        "product_reference": "condor-job-hooks-0:1.5-6.el6.src",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-kbdd-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-kbdd-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-kbdd-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-low-latency-0:1.2-3.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.noarch"
        },
        "product_reference": "condor-low-latency-0:1.2-3.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-low-latency-0:1.2-3.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.src"
        },
        "product_reference": "condor-low-latency-0:1.2-3.el6.src",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-plumage-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-plumage-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-plumage-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-qmf-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-qmf-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-qmf-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-0:5.0.5-2.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-0:5.0.5-2.el6.src"
        },
        "product_reference": "condor-wallaby-0:5.0.5-2.el6.src",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-base-db-0:1.25-1.el6_3.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch"
        },
        "product_reference": "condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-base-db-0:1.25-1.el6_3.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.src"
        },
        "product_reference": "condor-wallaby-base-db-0:1.25-1.el6_3.src",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-client-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-client-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "condor-wallaby-client-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-tools-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "condor-wallaby-tools-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-condorutils-0:1.5-6.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:python-condorutils-0:1.5-6.el6.noarch"
        },
        "product_reference": "python-condorutils-0:1.5-6.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "python-wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-wallabyclient-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallabyclient-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "python-wallabyclient-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-condor-wallaby-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rhubarb-0:0.4.3-5.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.noarch"
        },
        "product_reference": "ruby-rhubarb-0:0.4.3-5.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rhubarb-0:0.4.3-5.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.src"
        },
        "product_reference": "ruby-rhubarb-0:0.4.3-5.el6.src",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-spqr-0:0.3.6-3.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.noarch"
        },
        "product_reference": "ruby-spqr-0:0.3.6-3.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-spqr-0:0.3.6-3.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.src"
        },
        "product_reference": "ruby-spqr-0:0.3.6-3.el6.src",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "ruby-wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spqr-gen-0:0.3.6-3.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.6-3.el6.noarch"
        },
        "product_reference": "spqr-gen-0:0.3.6-3.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-0:0.16.3-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.src"
        },
        "product_reference": "wallaby-0:0.16.3-1.el6.src",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-utils-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "wallaby-utils-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.i686 as a component of Red Hat MRG Management for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.i686"
        },
        "product_reference": "sesame-0:1.0-8.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.src as a component of Red Hat MRG Management for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.src"
        },
        "product_reference": "sesame-0:1.0-8.el6.src",
        "relates_to_product_reference": "6ComputeNode-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.x86_64 as a component of Red Hat MRG Management for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.x86_64"
        },
        "product_reference": "sesame-0:1.0-8.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-debuginfo-0:1.0-8.el6.i686 as a component of Red Hat MRG Management for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.i686"
        },
        "product_reference": "sesame-debuginfo-0:1.0-8.el6.i686",
        "relates_to_product_reference": "6ComputeNode-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-debuginfo-0:1.0-8.el6.x86_64 as a component of Red Hat MRG Management for RHEL 6 ComputeNode v.2",
          "product_id": "6ComputeNode-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.x86_64"
        },
        "product_reference": "sesame-debuginfo-0:1.0-8.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-0:7.8.8-0.4.1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.src"
        },
        "product_reference": "condor-0:7.8.8-0.4.1.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-aviary-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-aviary-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-aviary-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-aviary-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-classads-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-classads-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-classads-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-classads-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-classads-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-ec2-enhanced-0:1.3.0-2.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-2.el6.noarch"
        },
        "product_reference": "condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-ec2-enhanced-0:1.3.0-2.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-2.el6.src"
        },
        "product_reference": "condor-ec2-enhanced-0:1.3.0-2.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch"
        },
        "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src"
        },
        "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-job-hooks-0:1.5-6.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-job-hooks-0:1.5-6.el6.noarch"
        },
        "product_reference": "condor-job-hooks-0:1.5-6.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-job-hooks-0:1.5-6.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-job-hooks-0:1.5-6.el6.src"
        },
        "product_reference": "condor-job-hooks-0:1.5-6.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-kbdd-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-kbdd-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-kbdd-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-low-latency-0:1.2-3.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-low-latency-0:1.2-3.el6.noarch"
        },
        "product_reference": "condor-low-latency-0:1.2-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-low-latency-0:1.2-3.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-low-latency-0:1.2-3.el6.src"
        },
        "product_reference": "condor-low-latency-0:1.2-3.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-plumage-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-plumage-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-plumage-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-plumage-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-qmf-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-qmf-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-qmf-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-qmf-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-0:5.0.5-2.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-wallaby-0:5.0.5-2.el6.src"
        },
        "product_reference": "condor-wallaby-0:5.0.5-2.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-base-db-0:1.25-1.el6_3.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch"
        },
        "product_reference": "condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-base-db-0:1.25-1.el6_3.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.25-1.el6_3.src"
        },
        "product_reference": "condor-wallaby-base-db-0:1.25-1.el6_3.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-client-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-wallaby-client-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "condor-wallaby-client-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-tools-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "condor-wallaby-tools-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cumin-0:0.1.5675-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5675-1.el6.noarch"
        },
        "product_reference": "cumin-0:0.1.5675-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cumin-0:0.1.5675-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:cumin-0:0.1.5675-1.el6.src"
        },
        "product_reference": "cumin-0:0.1.5675-1.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "deltacloud-core-0:0.5.0-11.el6cf.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:deltacloud-core-0:0.5.0-11.el6cf.noarch"
        },
        "product_reference": "deltacloud-core-0:0.5.0-11.el6cf.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "deltacloud-core-0:0.5.0-11.el6cf.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:deltacloud-core-0:0.5.0-11.el6cf.src"
        },
        "product_reference": "deltacloud-core-0:0.5.0-11.el6cf.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "deltacloud-core-doc-0:0.5.0-11.el6cf.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:deltacloud-core-doc-0:0.5.0-11.el6cf.noarch"
        },
        "product_reference": "deltacloud-core-doc-0:0.5.0-11.el6cf.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "deltacloud-core-rhevm-0:0.5.0-11.el6cf.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:deltacloud-core-rhevm-0:0.5.0-11.el6cf.noarch"
        },
        "product_reference": "deltacloud-core-rhevm-0:0.5.0-11.el6cf.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-condorec2e-0:1.3.0-3.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-3.el6.noarch"
        },
        "product_reference": "python-condorec2e-0:1.3.0-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-condorutils-0:1.5-6.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:python-condorutils-0:1.5-6.el6.noarch"
        },
        "product_reference": "python-condorutils-0:1.5-6.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:python-wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "python-wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-wallabyclient-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:python-wallabyclient-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "python-wallabyclient-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-condor-wallaby-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64"
        },
        "product_reference": "ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rhubarb-0:0.4.3-5.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:ruby-rhubarb-0:0.4.3-5.el6.noarch"
        },
        "product_reference": "ruby-rhubarb-0:0.4.3-5.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rhubarb-0:0.4.3-5.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:ruby-rhubarb-0:0.4.3-5.el6.src"
        },
        "product_reference": "ruby-rhubarb-0:0.4.3-5.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-spqr-0:0.3.6-3.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:ruby-spqr-0:0.3.6-3.el6.noarch"
        },
        "product_reference": "ruby-spqr-0:0.3.6-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-spqr-0:0.3.6-3.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:ruby-spqr-0:0.3.6-3.el6.src"
        },
        "product_reference": "ruby-spqr-0:0.3.6-3.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:ruby-wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "ruby-wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.src"
        },
        "product_reference": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64"
        },
        "product_reference": "rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf.x86_64"
        },
        "product_reference": "rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf.noarch"
        },
        "product_reference": "rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rack-1:1.3.0-3.el6cf.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:rubygem-rack-1:1.3.0-3.el6cf.noarch"
        },
        "product_reference": "rubygem-rack-1:1.3.0-3.el6cf.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rack-1:1.3.0-3.el6cf.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:rubygem-rack-1:1.3.0-3.el6cf.src"
        },
        "product_reference": "rubygem-rack-1:1.3.0-3.el6cf.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.i686"
        },
        "product_reference": "sesame-0:1.0-8.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.src"
        },
        "product_reference": "sesame-0:1.0-8.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.x86_64"
        },
        "product_reference": "sesame-0:1.0-8.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-debuginfo-0:1.0-8.el6.i686 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:sesame-debuginfo-0:1.0-8.el6.i686"
        },
        "product_reference": "sesame-debuginfo-0:1.0-8.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-debuginfo-0:1.0-8.el6.x86_64 as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:sesame-debuginfo-0:1.0-8.el6.x86_64"
        },
        "product_reference": "sesame-debuginfo-0:1.0-8.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spqr-gen-0:0.3.6-3.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:spqr-gen-0:0.3.6-3.el6.noarch"
        },
        "product_reference": "spqr-gen-0:0.3.6-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-0:0.16.3-1.el6.src as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:wallaby-0:0.16.3-1.el6.src"
        },
        "product_reference": "wallaby-0:0.16.3-1.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-utils-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-2:wallaby-utils-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "wallaby-utils-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-0:7.8.8-0.4.1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.src"
        },
        "product_reference": "condor-0:7.8.8-0.4.1.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-aviary-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-aviary-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-aviary-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-classads-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-classads-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-classads-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-classads-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-ec2-enhanced-0:1.3.0-2.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-2.el6.noarch"
        },
        "product_reference": "condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-ec2-enhanced-0:1.3.0-2.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-2.el6.src"
        },
        "product_reference": "condor-ec2-enhanced-0:1.3.0-2.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch"
        },
        "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src"
        },
        "product_reference": "condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-job-hooks-0:1.5-6.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.noarch"
        },
        "product_reference": "condor-job-hooks-0:1.5-6.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-job-hooks-0:1.5-6.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.src"
        },
        "product_reference": "condor-job-hooks-0:1.5-6.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-kbdd-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-kbdd-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-kbdd-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-low-latency-0:1.2-3.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.noarch"
        },
        "product_reference": "condor-low-latency-0:1.2-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-low-latency-0:1.2-3.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.src"
        },
        "product_reference": "condor-low-latency-0:1.2-3.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-plumage-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-plumage-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-plumage-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-qmf-0:7.8.8-0.4.1.el6.i686 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.i686"
        },
        "product_reference": "condor-qmf-0:7.8.8-0.4.1.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-qmf-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64"
        },
        "product_reference": "condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-0:5.0.5-2.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-0:5.0.5-2.el6.src"
        },
        "product_reference": "condor-wallaby-0:5.0.5-2.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-base-db-0:1.25-1.el6_3.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch"
        },
        "product_reference": "condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-base-db-0:1.25-1.el6_3.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.src"
        },
        "product_reference": "condor-wallaby-base-db-0:1.25-1.el6_3.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-client-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-client-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "condor-wallaby-client-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "condor-wallaby-tools-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "condor-wallaby-tools-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-condorec2e-0:1.3.0-3.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-3.el6.noarch"
        },
        "product_reference": "python-condorec2e-0:1.3.0-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-condorutils-0:1.5-6.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:python-condorutils-0:1.5-6.el6.noarch"
        },
        "product_reference": "python-condorutils-0:1.5-6.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "python-wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-wallabyclient-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:python-wallabyclient-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "python-wallabyclient-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-condor-wallaby-0:5.0.5-2.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch"
        },
        "product_reference": "ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rhubarb-0:0.4.3-5.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.noarch"
        },
        "product_reference": "ruby-rhubarb-0:0.4.3-5.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rhubarb-0:0.4.3-5.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.src"
        },
        "product_reference": "ruby-rhubarb-0:0.4.3-5.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-spqr-0:0.3.6-3.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.noarch"
        },
        "product_reference": "ruby-spqr-0:0.3.6-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-spqr-0:0.3.6-3.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.src"
        },
        "product_reference": "ruby-spqr-0:0.3.6-3.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "ruby-wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "spqr-gen-0:0.3.6-3.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.6-3.el6.noarch"
        },
        "product_reference": "spqr-gen-0:0.3.6-3.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-0:0.16.3-1.el6.src as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.src"
        },
        "product_reference": "wallaby-0:0.16.3-1.el6.src",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-utils-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Grid Execute Node for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "wallaby-utils-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Grid-Execute-Node-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cumin-0:0.1.5675-1.el6.noarch as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5675-1.el6.noarch"
        },
        "product_reference": "cumin-0:0.1.5675-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cumin-0:0.1.5675-1.el6.src as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:cumin-0:0.1.5675-1.el6.src"
        },
        "product_reference": "cumin-0:0.1.5675-1.el6.src",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:python-wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "python-wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:ruby-wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "ruby-wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.i686 as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:sesame-0:1.0-8.el6.i686"
        },
        "product_reference": "sesame-0:1.0-8.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.src as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:sesame-0:1.0-8.el6.src"
        },
        "product_reference": "sesame-0:1.0-8.el6.src",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.x86_64 as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:sesame-0:1.0-8.el6.x86_64"
        },
        "product_reference": "sesame-0:1.0-8.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-debuginfo-0:1.0-8.el6.i686 as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.i686"
        },
        "product_reference": "sesame-debuginfo-0:1.0-8.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-debuginfo-0:1.0-8.el6.x86_64 as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.x86_64"
        },
        "product_reference": "sesame-debuginfo-0:1.0-8.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:wallaby-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "wallaby-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-0:0.16.3-1.el6.src as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:wallaby-0:0.16.3-1.el6.src"
        },
        "product_reference": "wallaby-0:0.16.3-1.el6.src",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wallaby-utils-0:0.16.3-1.el6.noarch as a component of Red Hat MRG Management for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Management-2:wallaby-utils-0:0.16.3-1.el6.noarch"
        },
        "product_reference": "wallaby-utils-0:0.16.3-1.el6.noarch",
        "relates_to_product_reference": "6Server-MRG-Management-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.i686 as a component of Red Hat MRG Messaging for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.i686"
        },
        "product_reference": "sesame-0:1.0-8.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Messaging-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.src as a component of Red Hat MRG Messaging for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.src"
        },
        "product_reference": "sesame-0:1.0-8.el6.src",
        "relates_to_product_reference": "6Server-MRG-Messaging-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-0:1.0-8.el6.x86_64 as a component of Red Hat MRG Messaging for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.x86_64"
        },
        "product_reference": "sesame-0:1.0-8.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Messaging-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-debuginfo-0:1.0-8.el6.i686 as a component of Red Hat MRG Messaging for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Messaging-2:sesame-debuginfo-0:1.0-8.el6.i686"
        },
        "product_reference": "sesame-debuginfo-0:1.0-8.el6.i686",
        "relates_to_product_reference": "6Server-MRG-Messaging-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sesame-debuginfo-0:1.0-8.el6.x86_64 as a component of Red Hat MRG Messaging for RHEL 6 Server v.2",
          "product_id": "6Server-MRG-Messaging-2:sesame-debuginfo-0:1.0-8.el6.x86_64"
        },
        "product_reference": "sesame-debuginfo-0:1.0-8.el6.x86_64",
        "relates_to_product_reference": "6Server-MRG-Messaging-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Horak"
          ],
          "organization": "Red Hat Enterprise MRG Quality Engineering Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2012-4462",
      "discovery_date": "2012-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "860850"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "aviary/jobcontrol.py in Condor, as used in Red Hat Enterprise MRG 2.3, when removing a job, allows remote attackers to cause a denial of service (condor_schedd restart) via square brackets in the cproc option.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "condor: DoS when removing jobs via jobcontrol.py when job id is in square brackets",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Security Response Team has rated this issue as having low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.i686",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.src",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.i686",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.i686",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.src",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.src",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.i686",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.i686",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-0:5.0.5-2.el6.src",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.src",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-client-0:5.0.5-2.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:python-condorutils-0:1.5-6.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.16.3-1.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallabyclient-0:5.0.5-2.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.src",
          "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.src",
          "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.6-3.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.noarch",
          "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.src",
          "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.16.3-1.el6.noarch",
          "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.i686",
          "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.src",
          "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.x86_64",
          "6ComputeNode-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.i686",
          "6ComputeNode-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.x86_64",
          "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.src",
          "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-aviary-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-classads-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
          "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-2.el6.src",
          "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
          "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
          "6Server-MRG-Grid-2:condor-job-hooks-0:1.5-6.el6.noarch",
          "6Server-MRG-Grid-2:condor-job-hooks-0:1.5-6.el6.src",
          "6Server-MRG-Grid-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-low-latency-0:1.2-3.el6.noarch",
          "6Server-MRG-Grid-2:condor-low-latency-0:1.2-3.el6.src",
          "6Server-MRG-Grid-2:condor-plumage-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-qmf-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-2:condor-wallaby-0:5.0.5-2.el6.src",
          "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
          "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.25-1.el6_3.src",
          "6Server-MRG-Grid-2:condor-wallaby-client-0:5.0.5-2.el6.noarch",
          "6Server-MRG-Grid-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch",
          "6Server-MRG-Grid-2:cumin-0:0.1.5675-1.el6.noarch",
          "6Server-MRG-Grid-2:cumin-0:0.1.5675-1.el6.src",
          "6Server-MRG-Grid-2:deltacloud-core-0:0.5.0-11.el6cf.noarch",
          "6Server-MRG-Grid-2:deltacloud-core-0:0.5.0-11.el6cf.src",
          "6Server-MRG-Grid-2:deltacloud-core-doc-0:0.5.0-11.el6cf.noarch",
          "6Server-MRG-Grid-2:deltacloud-core-rhevm-0:0.5.0-11.el6cf.noarch",
          "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-3.el6.noarch",
          "6Server-MRG-Grid-2:python-condorutils-0:1.5-6.el6.noarch",
          "6Server-MRG-Grid-2:python-wallaby-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Grid-2:python-wallabyclient-0:5.0.5-2.el6.noarch",
          "6Server-MRG-Grid-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
          "6Server-MRG-Grid-2:ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
          "6Server-MRG-Grid-2:ruby-rhubarb-0:0.4.3-5.el6.noarch",
          "6Server-MRG-Grid-2:ruby-rhubarb-0:0.4.3-5.el6.src",
          "6Server-MRG-Grid-2:ruby-spqr-0:0.3.6-3.el6.noarch",
          "6Server-MRG-Grid-2:ruby-spqr-0:0.3.6-3.el6.src",
          "6Server-MRG-Grid-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Grid-2:rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.src",
          "6Server-MRG-Grid-2:rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
          "6Server-MRG-Grid-2:rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf.x86_64",
          "6Server-MRG-Grid-2:rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf.noarch",
          "6Server-MRG-Grid-2:rubygem-rack-1:1.3.0-3.el6cf.noarch",
          "6Server-MRG-Grid-2:rubygem-rack-1:1.3.0-3.el6cf.src",
          "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.i686",
          "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.src",
          "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.x86_64",
          "6Server-MRG-Grid-2:sesame-debuginfo-0:1.0-8.el6.i686",
          "6Server-MRG-Grid-2:sesame-debuginfo-0:1.0-8.el6.x86_64",
          "6Server-MRG-Grid-2:spqr-gen-0:0.3.6-3.el6.noarch",
          "6Server-MRG-Grid-2:wallaby-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Grid-2:wallaby-0:0.16.3-1.el6.src",
          "6Server-MRG-Grid-2:wallaby-utils-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.src",
          "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-2.el6.src",
          "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
          "6Server-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.src",
          "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.src",
          "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.i686",
          "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
          "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-0:5.0.5-2.el6.src",
          "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
          "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.src",
          "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-client-0:5.0.5-2.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-3.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:python-condorutils-0:1.5-6.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:python-wallabyclient-0:5.0.5-2.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.src",
          "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.src",
          "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.6-3.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.src",
          "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Management-2:cumin-0:0.1.5675-1.el6.noarch",
          "6Server-MRG-Management-2:cumin-0:0.1.5675-1.el6.src",
          "6Server-MRG-Management-2:python-wallaby-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Management-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Management-2:sesame-0:1.0-8.el6.i686",
          "6Server-MRG-Management-2:sesame-0:1.0-8.el6.src",
          "6Server-MRG-Management-2:sesame-0:1.0-8.el6.x86_64",
          "6Server-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.i686",
          "6Server-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.x86_64",
          "6Server-MRG-Management-2:wallaby-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Management-2:wallaby-0:0.16.3-1.el6.src",
          "6Server-MRG-Management-2:wallaby-utils-0:0.16.3-1.el6.noarch",
          "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.i686",
          "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.src",
          "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.x86_64",
          "6Server-MRG-Messaging-2:sesame-debuginfo-0:1.0-8.el6.i686",
          "6Server-MRG-Messaging-2:sesame-debuginfo-0:1.0-8.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-4462"
        },
        {
          "category": "external",
          "summary": "RHBZ#860850",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=860850"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4462",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-4462"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4462",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4462"
        }
      ],
      "release_date": "2012-09-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-03-06T18:39:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-0:5.0.5-2.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-client-0:5.0.5-2.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:python-condorutils-0:1.5-6.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.16.3-1.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallabyclient-0:5.0.5-2.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.6-3.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.16.3-1.el6.noarch",
            "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.i686",
            "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.src",
            "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.x86_64",
            "6ComputeNode-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.i686",
            "6ComputeNode-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.x86_64",
            "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.src",
            "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-aviary-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-classads-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
            "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-2.el6.src",
            "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
            "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
            "6Server-MRG-Grid-2:condor-job-hooks-0:1.5-6.el6.noarch",
            "6Server-MRG-Grid-2:condor-job-hooks-0:1.5-6.el6.src",
            "6Server-MRG-Grid-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-low-latency-0:1.2-3.el6.noarch",
            "6Server-MRG-Grid-2:condor-low-latency-0:1.2-3.el6.src",
            "6Server-MRG-Grid-2:condor-plumage-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-qmf-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-wallaby-0:5.0.5-2.el6.src",
            "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
            "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.25-1.el6_3.src",
            "6Server-MRG-Grid-2:condor-wallaby-client-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-2:cumin-0:0.1.5675-1.el6.noarch",
            "6Server-MRG-Grid-2:cumin-0:0.1.5675-1.el6.src",
            "6Server-MRG-Grid-2:deltacloud-core-0:0.5.0-11.el6cf.noarch",
            "6Server-MRG-Grid-2:deltacloud-core-0:0.5.0-11.el6cf.src",
            "6Server-MRG-Grid-2:deltacloud-core-doc-0:0.5.0-11.el6cf.noarch",
            "6Server-MRG-Grid-2:deltacloud-core-rhevm-0:0.5.0-11.el6cf.noarch",
            "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-3.el6.noarch",
            "6Server-MRG-Grid-2:python-condorutils-0:1.5-6.el6.noarch",
            "6Server-MRG-Grid-2:python-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-2:python-wallabyclient-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-2:ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
            "6Server-MRG-Grid-2:ruby-rhubarb-0:0.4.3-5.el6.noarch",
            "6Server-MRG-Grid-2:ruby-rhubarb-0:0.4.3-5.el6.src",
            "6Server-MRG-Grid-2:ruby-spqr-0:0.3.6-3.el6.noarch",
            "6Server-MRG-Grid-2:ruby-spqr-0:0.3.6-3.el6.src",
            "6Server-MRG-Grid-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-2:rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.src",
            "6Server-MRG-Grid-2:rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
            "6Server-MRG-Grid-2:rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf.x86_64",
            "6Server-MRG-Grid-2:rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf.noarch",
            "6Server-MRG-Grid-2:rubygem-rack-1:1.3.0-3.el6cf.noarch",
            "6Server-MRG-Grid-2:rubygem-rack-1:1.3.0-3.el6cf.src",
            "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.i686",
            "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.src",
            "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.x86_64",
            "6Server-MRG-Grid-2:sesame-debuginfo-0:1.0-8.el6.i686",
            "6Server-MRG-Grid-2:sesame-debuginfo-0:1.0-8.el6.x86_64",
            "6Server-MRG-Grid-2:spqr-gen-0:0.3.6-3.el6.noarch",
            "6Server-MRG-Grid-2:wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-2:wallaby-0:0.16.3-1.el6.src",
            "6Server-MRG-Grid-2:wallaby-utils-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-2.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-0:5.0.5-2.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-client-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:python-condorutils-0:1.5-6.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:python-wallabyclient-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.6-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Management-2:cumin-0:0.1.5675-1.el6.noarch",
            "6Server-MRG-Management-2:cumin-0:0.1.5675-1.el6.src",
            "6Server-MRG-Management-2:python-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Management-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Management-2:sesame-0:1.0-8.el6.i686",
            "6Server-MRG-Management-2:sesame-0:1.0-8.el6.src",
            "6Server-MRG-Management-2:sesame-0:1.0-8.el6.x86_64",
            "6Server-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.i686",
            "6Server-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.x86_64",
            "6Server-MRG-Management-2:wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Management-2:wallaby-0:0.16.3-1.el6.src",
            "6Server-MRG-Management-2:wallaby-utils-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.i686",
            "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.src",
            "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.x86_64",
            "6Server-MRG-Messaging-2:sesame-debuginfo-0:1.0-8.el6.i686",
            "6Server-MRG-Messaging-2:sesame-debuginfo-0:1.0-8.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0565"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.i686",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-0:5.0.5-2.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-client-0:5.0.5-2.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:python-condorutils-0:1.5-6.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallaby-0:0.16.3-1.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:python-wallabyclient-0:5.0.5-2.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.6-3.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.noarch",
            "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.src",
            "6ComputeNode-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.16.3-1.el6.noarch",
            "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.i686",
            "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.src",
            "6ComputeNode-MRG-Management-2:sesame-0:1.0-8.el6.x86_64",
            "6ComputeNode-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.i686",
            "6ComputeNode-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.x86_64",
            "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.src",
            "6Server-MRG-Grid-2:condor-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-aviary-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-classads-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
            "6Server-MRG-Grid-2:condor-ec2-enhanced-0:1.3.0-2.el6.src",
            "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
            "6Server-MRG-Grid-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
            "6Server-MRG-Grid-2:condor-job-hooks-0:1.5-6.el6.noarch",
            "6Server-MRG-Grid-2:condor-job-hooks-0:1.5-6.el6.src",
            "6Server-MRG-Grid-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-low-latency-0:1.2-3.el6.noarch",
            "6Server-MRG-Grid-2:condor-low-latency-0:1.2-3.el6.src",
            "6Server-MRG-Grid-2:condor-plumage-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-qmf-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-2:condor-wallaby-0:5.0.5-2.el6.src",
            "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
            "6Server-MRG-Grid-2:condor-wallaby-base-db-0:1.25-1.el6_3.src",
            "6Server-MRG-Grid-2:condor-wallaby-client-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-2:cumin-0:0.1.5675-1.el6.noarch",
            "6Server-MRG-Grid-2:cumin-0:0.1.5675-1.el6.src",
            "6Server-MRG-Grid-2:deltacloud-core-0:0.5.0-11.el6cf.noarch",
            "6Server-MRG-Grid-2:deltacloud-core-0:0.5.0-11.el6cf.src",
            "6Server-MRG-Grid-2:deltacloud-core-doc-0:0.5.0-11.el6cf.noarch",
            "6Server-MRG-Grid-2:deltacloud-core-rhevm-0:0.5.0-11.el6cf.noarch",
            "6Server-MRG-Grid-2:python-condorec2e-0:1.3.0-3.el6.noarch",
            "6Server-MRG-Grid-2:python-condorutils-0:1.5-6.el6.noarch",
            "6Server-MRG-Grid-2:python-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-2:python-wallabyclient-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-2:ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
            "6Server-MRG-Grid-2:ruby-rhubarb-0:0.4.3-5.el6.noarch",
            "6Server-MRG-Grid-2:ruby-rhubarb-0:0.4.3-5.el6.src",
            "6Server-MRG-Grid-2:ruby-spqr-0:0.3.6-3.el6.noarch",
            "6Server-MRG-Grid-2:ruby-spqr-0:0.3.6-3.el6.src",
            "6Server-MRG-Grid-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-2:rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.src",
            "6Server-MRG-Grid-2:rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf.x86_64",
            "6Server-MRG-Grid-2:rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf.x86_64",
            "6Server-MRG-Grid-2:rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf.noarch",
            "6Server-MRG-Grid-2:rubygem-rack-1:1.3.0-3.el6cf.noarch",
            "6Server-MRG-Grid-2:rubygem-rack-1:1.3.0-3.el6cf.src",
            "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.i686",
            "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.src",
            "6Server-MRG-Grid-2:sesame-0:1.0-8.el6.x86_64",
            "6Server-MRG-Grid-2:sesame-debuginfo-0:1.0-8.el6.i686",
            "6Server-MRG-Grid-2:sesame-debuginfo-0:1.0-8.el6.x86_64",
            "6Server-MRG-Grid-2:spqr-gen-0:0.3.6-3.el6.noarch",
            "6Server-MRG-Grid-2:wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-2:wallaby-0:0.16.3-1.el6.src",
            "6Server-MRG-Grid-2:wallaby-utils-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-aviary-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-classads-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-cluster-resource-agent-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-debuginfo-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-deltacloud-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-0:1.3.0-2.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-ec2-enhanced-hooks-0:1.3.0-3.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-job-hooks-0:1.5-6.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-kbdd-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-low-latency-0:1.2-3.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-plumage-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.i686",
            "6Server-MRG-Grid-Execute-Node-2:condor-qmf-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-vm-gahp-0:7.8.8-0.4.1.el6.x86_64",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-0:5.0.5-2.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-base-db-0:1.25-1.el6_3.src",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-client-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:condor-wallaby-tools-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:python-condorec2e-0:1.3.0-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:python-condorutils-0:1.5-6.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:python-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:python-wallabyclient-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:ruby-condor-wallaby-0:5.0.5-2.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:ruby-rhubarb-0:0.4.3-5.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:ruby-spqr-0:0.3.6-3.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:spqr-gen-0:0.3.6-3.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Grid-Execute-Node-2:wallaby-0:0.16.3-1.el6.src",
            "6Server-MRG-Grid-Execute-Node-2:wallaby-utils-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Management-2:cumin-0:0.1.5675-1.el6.noarch",
            "6Server-MRG-Management-2:cumin-0:0.1.5675-1.el6.src",
            "6Server-MRG-Management-2:python-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Management-2:ruby-wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Management-2:sesame-0:1.0-8.el6.i686",
            "6Server-MRG-Management-2:sesame-0:1.0-8.el6.src",
            "6Server-MRG-Management-2:sesame-0:1.0-8.el6.x86_64",
            "6Server-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.i686",
            "6Server-MRG-Management-2:sesame-debuginfo-0:1.0-8.el6.x86_64",
            "6Server-MRG-Management-2:wallaby-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Management-2:wallaby-0:0.16.3-1.el6.src",
            "6Server-MRG-Management-2:wallaby-utils-0:0.16.3-1.el6.noarch",
            "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.i686",
            "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.src",
            "6Server-MRG-Messaging-2:sesame-0:1.0-8.el6.x86_64",
            "6Server-MRG-Messaging-2:sesame-debuginfo-0:1.0-8.el6.i686",
            "6Server-MRG-Messaging-2:sesame-debuginfo-0:1.0-8.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "condor: DoS when removing jobs via jobcontrol.py when job id is in square brackets"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.