rhsa-2013_0831
Vulnerability from csaf_redhat
Published
2013-05-16 14:30
Modified
2024-11-22 06:34
Summary
Red Hat Security Advisory: libvirt security and bug fix update

Notes

Topic
Updated libvirt packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. It was found that libvirtd leaked file descriptors when listing all volumes for a particular pool. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to cause libvirtd to consume all available file descriptors, preventing other users from using libvirtd services (such as starting a new guest) until libvirtd is restarted. (CVE-2013-1962) Red Hat would like to thank Edoardo Comar of IBM for reporting this issue. This update also fixes the following bugs: * Previously, libvirt made control group (cgroup) requests on files that it should not have. With older kernels, such nonsensical cgroup requests were ignored; however, newer kernels are stricter, resulting in libvirt logging spurious warnings and failures to the libvirtd and audit logs. The audit log failures displayed by the ausearch tool were similar to the following: root [date] - failed cgroup allow path rw /dev/kqemu With this update, libvirt no longer attempts the nonsensical cgroup actions, leaving only valid attempts in the libvirtd and audit logs (making it easier to search for real cases of failure). (BZ#958837) * Previously, libvirt used the wrong variable when constructing audit messages. This led to invalid audit messages, causing ausearch to format certain entries as having "path=(null)" instead of the correct path. This could prevent ausearch from locating events related to cgroup device ACL modifications for guests managed by libvirt. With this update, the audit messages are generated correctly, preventing loss of audit coverage. (BZ#958839) All users of libvirt are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated libvirt packages that fix one security issue and two bugs are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libvirt library is a C API for managing and interacting with the\nvirtualization capabilities of Linux and other operating systems. In\naddition, libvirt provides tools for remote management of virtualized\nsystems.\n\nIt was found that libvirtd leaked file descriptors when listing all volumes\nfor a particular pool. A remote attacker able to establish a read-only\nconnection to libvirtd could use this flaw to cause libvirtd to consume all\navailable file descriptors, preventing other users from using libvirtd\nservices (such as starting a new guest) until libvirtd is restarted.\n(CVE-2013-1962)\n\nRed Hat would like to thank Edoardo Comar of IBM for reporting this issue.\n\nThis update also fixes the following bugs:\n\n* Previously, libvirt made control group (cgroup) requests on files that\nit should not have. With older kernels, such nonsensical cgroup requests\nwere ignored; however, newer kernels are stricter, resulting in libvirt\nlogging spurious warnings and failures to the libvirtd and audit logs. The\naudit log failures displayed by the ausearch tool were similar to the\nfollowing:\n\nroot    [date] - failed     cgroup     allow     path     rw     /dev/kqemu\n\nWith this update, libvirt no longer attempts the nonsensical cgroup\nactions, leaving only valid attempts in the libvirtd and audit logs (making\nit easier to search for real cases of failure). (BZ#958837)\n\n* Previously, libvirt used the wrong variable when constructing audit\nmessages. This led to invalid audit messages, causing ausearch to format\ncertain entries as having \"path=(null)\" instead of the correct path. This\ncould prevent ausearch from locating events related to cgroup device ACL\nmodifications for guests managed by libvirt. With this update, the audit\nmessages are generated correctly, preventing loss of audit coverage.\n(BZ#958839)\n\nAll users of libvirt are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthe updated packages, libvirtd will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0831",
        "url": "https://access.redhat.com/errata/RHSA-2013:0831"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "953107",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953107"
      },
      {
        "category": "external",
        "summary": "958837",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=958837"
      },
      {
        "category": "external",
        "summary": "958839",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=958839"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0831.json"
      }
    ],
    "title": "Red Hat Security Advisory: libvirt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T06:34:07+00:00",
      "generator": {
        "date": "2024-11-22T06:34:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2013:0831",
      "initial_release_date": "2013-05-16T14:30:00+00:00",
      "revision_history": [
        {
          "date": "2013-05-16T14:30:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-05-16T14:33:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T06:34:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
                "product": {
                  "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
                  "product_id": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-18.el6_4.5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
                  "product_id": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-18.el6_4.5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
                  "product_id": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-18.el6_4.5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
                "product": {
                  "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
                  "product_id": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.10.2-18.el6_4.5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-18.el6_4.5.i686",
                "product": {
                  "name": "libvirt-0:0.10.2-18.el6_4.5.i686",
                  "product_id": "libvirt-0:0.10.2-18.el6_4.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-18.el6_4.5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
                "product": {
                  "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
                  "product_id": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-18.el6_4.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
                "product": {
                  "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
                  "product_id": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.10.2-18.el6_4.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
                  "product_id": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-18.el6_4.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
                  "product_id": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-18.el6_4.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
                "product": {
                  "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
                  "product_id": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-18.el6_4.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
                "product": {
                  "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
                  "product_id": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@0.10.2-18.el6_4.5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-18.el6_4.5.src",
                "product": {
                  "name": "libvirt-0:0.10.2-18.el6_4.5.src",
                  "product_id": "libvirt-0:0.10.2-18.el6_4.5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-18.el6_4.5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
                "product": {
                  "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
                  "product_id": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-18.el6_4.5?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
                  "product_id": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-18.el6_4.5?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
                  "product_id": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-18.el6_4.5?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
                "product": {
                  "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
                  "product_id": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-18.el6_4.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
                "product": {
                  "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
                  "product_id": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.10.2-18.el6_4.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
                  "product_id": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-18.el6_4.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
                  "product_id": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-18.el6_4.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-18.el6_4.5.s390x",
                "product": {
                  "name": "libvirt-0:0.10.2-18.el6_4.5.s390x",
                  "product_id": "libvirt-0:0.10.2-18.el6_4.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-18.el6_4.5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
                "product": {
                  "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
                  "product_id": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-18.el6_4.5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
                  "product_id": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-18.el6_4.5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
                  "product_id": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-18.el6_4.5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
                "product": {
                  "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
                  "product_id": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-18.el6_4.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
                "product": {
                  "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
                  "product_id": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.10.2-18.el6_4.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
                  "product_id": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-18.el6_4.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
                  "product_id": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-18.el6_4.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
                "product": {
                  "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
                  "product_id": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-18.el6_4.5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.src",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.src",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.src",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.src",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.src",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.src",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.src",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Edoardo Comar"
          ],
          "organization": "IBM"
        }
      ],
      "cve": "CVE-2013-1962",
      "discovery_date": "2013-04-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "953107"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The remoteDispatchStoragePoolListAllVolumes function in the storage pool manager in libvirt 1.0.5 allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of requests \"to list all volumes for the particular pool.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libvirt: DoS (max count of open files exhaustion) due sockets leak in the storage pool",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
          "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
          "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
          "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
          "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
          "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
          "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
          "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
          "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
          "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
          "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
          "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
          "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
          "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
          "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
          "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
          "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
          "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
          "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
          "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
          "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
          "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
          "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
          "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
          "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
          "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
          "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
          "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
          "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
          "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
          "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
          "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
          "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
          "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
          "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
          "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
          "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
          "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
          "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
          "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
          "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
          "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
          "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
          "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
          "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
          "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
          "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
          "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
          "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
          "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
          "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
          "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
          "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
          "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
          "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
          "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
          "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
          "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
          "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
          "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
          "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
          "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
          "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
          "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
          "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
          "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
          "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
          "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
          "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
          "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
          "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
          "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
          "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
          "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
          "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
          "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
          "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
          "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
          "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
          "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
          "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
          "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
          "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
          "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
          "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
          "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
          "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
          "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
          "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
          "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
          "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
          "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
          "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
          "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
          "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
          "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
          "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
          "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
          "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
          "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
          "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
          "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
          "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
          "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
          "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
          "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
          "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
          "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
          "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1962"
        },
        {
          "category": "external",
          "summary": "RHBZ#953107",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953107"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1962",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1962"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1962",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1962"
        }
      ],
      "release_date": "2013-05-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-05-16T14:30:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0831"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Client-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Client-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Client-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Client-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6ComputeNode-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6ComputeNode-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6ComputeNode-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Server-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Server-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Server-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Server-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Workstation-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.src",
            "6Workstation-optional-6.4.z:libvirt-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-client-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-debuginfo-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-devel-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-lock-sanlock-0:0.10.2-18.el6_4.5.x86_64",
            "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.i686",
            "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.ppc64",
            "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.s390x",
            "6Workstation-optional-6.4.z:libvirt-python-0:0.10.2-18.el6_4.5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libvirt: DoS (max count of open files exhaustion) due sockets leak in the storage pool"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.