Action not permitted
Modal body text goes here.
cve-2015-0254
Vulnerability from cvelistv5
Published
2015-03-09 14:00
Modified
2024-08-06 04:03
Severity ?
EPSS score ?
Summary
Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) <x:parse> or (2) <x:transform> JSTL XML tag.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:03:10.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-2551-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2551-1" }, { "name": "RHSA-2016:1376", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "name": "RHSA-2016:1841", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html" }, { "name": "[tomcat-taglibs-user] 20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/tomcat-taglibs-user/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A%40apache.org%3E" }, { "name": "RHSA-2016:1838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html" }, { "name": "20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/534772/100/0/threaded" }, { "name": "RHSA-2015:1695", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1695.html" }, { "name": "RHSA-2016:1839", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html" }, { "name": "openSUSE-SU-2015:1751", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00033.html" }, { "name": "72809", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72809" }, { "name": "RHSA-2016:1840", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html" }, { "name": "1034934", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034934" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [27/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8a20e48acb2a40be5130df91cf9d39d8ad93181989413d4abcaa4914%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [27/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfc2bfd99c340dafd501676693cd889c1f9f838b97bdd0776a8f5557d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Closed] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc1686f6196bb9063bf26577a21b8033c19c1a30e5a9159869c8f3d38%40%3Cpluto-dev.portals.apache.org%3E" }, { "name": "[portals-pluto-scm] 20210714 [portals-pluto] branch master updated: PLUTO-792 Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf1179e6971bc46f0f68879a9a10cc97ad4424451b0889aeef04c8077%40%3Cpluto-scm.portals.apache.org%3E" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Created] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r6c93d8ade3788dbc00f5a37238bc278e7d859f2446b885460783a16f%40%3Cpluto-dev.portals.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) \u003cx:parse\u003e or (2) \u003cx:transform\u003e JSTL XML tag." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-20T22:52:59", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-2551-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2551-1" }, { "name": "RHSA-2016:1376", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "name": "RHSA-2016:1841", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html" }, { "name": "[tomcat-taglibs-user] 20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/tomcat-taglibs-user/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A%40apache.org%3E" }, { "name": "RHSA-2016:1838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html" }, { "name": "20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/534772/100/0/threaded" }, { "name": "RHSA-2015:1695", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1695.html" }, { "name": "RHSA-2016:1839", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html" }, { "name": "openSUSE-SU-2015:1751", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00033.html" }, { "name": "72809", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72809" }, { "name": "RHSA-2016:1840", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html" }, { "name": "1034934", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034934" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [27/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8a20e48acb2a40be5130df91cf9d39d8ad93181989413d4abcaa4914%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [27/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rfc2bfd99c340dafd501676693cd889c1f9f838b97bdd0776a8f5557d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Closed] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc1686f6196bb9063bf26577a21b8033c19c1a30e5a9159869c8f3d38%40%3Cpluto-dev.portals.apache.org%3E" }, { "name": "[portals-pluto-scm] 20210714 [portals-pluto] branch master updated: PLUTO-792 Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf1179e6971bc46f0f68879a9a10cc97ad4424451b0889aeef04c8077%40%3Cpluto-scm.portals.apache.org%3E" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Created] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r6c93d8ade3788dbc00f5a37238bc278e7d859f2446b885460783a16f%40%3Cpluto-dev.portals.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-0254", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) \u003cx:parse\u003e or (2) \u003cx:transform\u003e JSTL XML tag." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-2551-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2551-1" }, { "name": "RHSA-2016:1376", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "name": "RHSA-2016:1841", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html" }, { "name": "[tomcat-taglibs-user] 20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-taglibs-user/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A%40apache.org%3E" }, { "name": "RHSA-2016:1838", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html" }, { "name": "20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/534772/100/0/threaded" }, { "name": "RHSA-2015:1695", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1695.html" }, { "name": "RHSA-2016:1839", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html" }, { "name": "openSUSE-SU-2015:1751", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00033.html" }, { "name": "72809", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72809" }, { "name": "RHSA-2016:1840", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html" }, { "name": "1034934", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034934" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [27/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8a20e48acb2a40be5130df91cf9d39d8ad93181989413d4abcaa4914@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [27/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfc2bfd99c340dafd501676693cd889c1f9f838b97bdd0776a8f5557d@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Closed] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc1686f6196bb9063bf26577a21b8033c19c1a30e5a9159869c8f3d38@%3Cpluto-dev.portals.apache.org%3E" }, { "name": "[portals-pluto-scm] 20210714 [portals-pluto] branch master updated: PLUTO-792 Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf1179e6971bc46f0f68879a9a10cc97ad4424451b0889aeef04c8077@%3Cpluto-scm.portals.apache.org%3E" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Created] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6c93d8ade3788dbc00f5a37238bc278e7d859f2446b885460783a16f@%3Cpluto-dev.portals.apache.org%3E" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-0254", "datePublished": "2015-03-09T14:00:00", "dateReserved": "2014-11-18T00:00:00", "dateUpdated": "2024-08-06T04:03:10.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-0254\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-03-09T14:59:04.263\",\"lastModified\":\"2023-11-07T02:23:21.340\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"\u003ca href=\\\"http://cwe.mitre.org/data/definitions/611.html\\\" target=\\\"_blank\\\"\u003eCWE-611: Improper Restriction of XML External Entity Reference (\u0027XXE\u0027)\u003c/a\u003e\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) \u003cx:parse\u003e or (2) \u003cx:transform\u003e JSTL XML tag.\"},{\"lang\":\"es\",\"value\":\"Apache Standard Taglibs anterior a 1.2.3 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o realizar ataques de entidad externa XML (XXE) a trav\u00e9s de una extensi\u00f3n XSLT manipulada en una etiqueta (1) o (2) JSTL XML.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:standard_taglibs:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.1\",\"matchCriteriaId\":\"647C861D-A337-4331-9F9E-47220AC2F757\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49A63F39-30BE-443F-AF10-6245587D3359\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-10/msg00033.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://mail-archives.apache.org/mod_mbox/tomcat-taglibs-user/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A%40apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1695.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1838.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1839.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1840.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1841.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/534772/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/72809\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1034934\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2551-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1376\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/8a20e48acb2a40be5130df91cf9d39d8ad93181989413d4abcaa4914%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r6c93d8ade3788dbc00f5a37238bc278e7d859f2446b885460783a16f%40%3Cpluto-dev.portals.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rc1686f6196bb9063bf26577a21b8033c19c1a30e5a9159869c8f3d38%40%3Cpluto-dev.portals.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rf1179e6971bc46f0f68879a9a10cc97ad4424451b0889aeef04c8077%40%3Cpluto-scm.portals.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rfc2bfd99c340dafd501676693cd889c1f9f838b97bdd0776a8f5557d%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"secalert@redhat.com\"}]}}" } }
ghsa-6x4w-8w53-xrvv
Vulnerability from github
Published
2020-09-14 18:44
Modified
2020-09-14 18:42
Summary
XXE in Apache Standard Taglibs
Details
Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1)
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.taglibs:taglibs-standard" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.2.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.taglibs:taglibs-standard-impl" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.2.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2015-0254" ], "database_specific": { "cwe_ids": [ "CWE-611" ], "github_reviewed": true, "github_reviewed_at": "2020-09-14T18:42:48Z", "nvd_published_at": "2015-03-09T14:59:00Z", "severity": "HIGH" }, "details": "Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) \u003cx:parse\u003e or (2) \u003cx:transform\u003e JSTL XML tag.", "id": "GHSA-6x4w-8w53-xrvv", "modified": "2020-09-14T18:42:48Z", "published": "2020-09-14T18:44:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8a20e48acb2a40be5130df91cf9d39d8ad93181989413d4abcaa4914@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r6c93d8ade3788dbc00f5a37238bc278e7d859f2446b885460783a16f@%3Cpluto-dev.portals.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc1686f6196bb9063bf26577a21b8033c19c1a30e5a9159869c8f3d38@%3Cpluto-dev.portals.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf1179e6971bc46f0f68879a9a10cc97ad4424451b0889aeef04c8077@%3Cpluto-scm.portals.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfc2bfd99c340dafd501676693cd889c1f9f838b97bdd0776a8f5557d@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00033.html" }, { "type": "WEB", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-taglibs-user/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A%40apache.org%3E" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1695.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/534772/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/72809" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1034934" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2551-1" } ], "schema_version": "1.4.0", "severity": [], "summary": "XXE in Apache Standard Taglibs" }
rhsa-2016_1838
Vulnerability from csaf_redhat
Published
2016-09-08 18:17
Modified
2024-11-05 19:26
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.2 on RHEL 6
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification.
This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)
* It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993)
* The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406)
Red Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)\n\n* It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993)\n\n* The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406)\n\nRed Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1838", "url": "https://access.redhat.com/errata/RHSA-2016:1838" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=7.0/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=7.0/" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "1344321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321" }, { "category": "external", "summary": "1359014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014" }, { "category": "external", "summary": "JBEAP-4731", "url": "https://issues.redhat.com/browse/JBEAP-4731" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1838.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.2 on RHEL 6", "tracking": { "current_release_date": "2024-11-05T19:26:35+00:00", "generator": { "date": "2024-11-05T19:26:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1838", "initial_release_date": "2016-09-08T18:17:08+00:00", "revision_history": [ { "date": "2016-09-08T18:17:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-09-08T18:17:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:26:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.3-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.1.6-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.1.6-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.1.6-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.6-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.6-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-dom@2.1.5-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-common@2.1.5-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-policy@2.1.5-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-stax@2.1.5-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.1.5-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-policy-stax@2.1.5-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-bindings@2.1.5-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jstl-api_1.2_spec@1.1.3-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.1.2-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.1.3-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.1.5-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet-core@1.2.1-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.2.1-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "product": { "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "product_id": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-25.redhat_11.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.8.27-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@4.9.7-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@4.9.7-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.3-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.3.24-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-async-http-servlet-3.0@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.2-1.GA_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.2-2.GA_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.0.2-2.GA_redhat_1.1.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.3-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "product": { "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "product_id": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.6-1.redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src", "product": { "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src", "product_id": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.6-1.redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "product_id": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.1.5-1.redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jstl-api_1.2_spec@1.1.3-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.1.2-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.1.3-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.10-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.1.5-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.2.1-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "product": { "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "product_id": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-25.redhat_11.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.8.27-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@4.9.7-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.3-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "product_id": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-15.SP18_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "product_id": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-3.SP3_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.3.24-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.18-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "product_id": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.2-1.GA_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "product_id": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.2-2.GA_redhat_1.1.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch" }, "product_reference": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src" }, "product_reference": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:17:08+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1838" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" }, { "acknowledgments": [ { "names": [ "Calum Hutton" ], "organization": "NCC Group" }, { "names": [ "Mikhail Egorov" ], "organization": "Odin" } ], "cve": "CVE-2016-4993", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2016-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1344321" } ], "notes": [ { "category": "description", "text": "It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.", "title": "Vulnerability description" }, { "category": "summary", "text": "eap: HTTP header injection / response splitting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4993" }, { "category": "external", "summary": "RHBZ#1344321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4993", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4993" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993" } ], "release_date": "2016-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:17:08+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1838" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "eap: HTTP header injection / response splitting" }, { "acknowledgments": [ { "names": [ "Tomaz Cerar" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-5406", "discovery_date": "2016-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1359014" } ], "notes": [ { "category": "description", "text": "The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP7 Privilege escalation when managing domain including earlier version slaves", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5406" }, { "category": "external", "summary": "RHBZ#1359014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5406", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5406" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406" } ], "release_date": "2016-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:17:08+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1838" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:P/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP7 Privilege escalation when managing domain including earlier version slaves" } ] }
rhsa-2016_0122
Vulnerability from csaf_redhat
Published
2016-02-04 21:36
Modified
2024-11-05 19:12
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 6
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.6, fix several bugs, add various enhancements, and resolve one security
issue are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.
The following security issue is addressed with this release:
It was found that the Java Standard Tag Library (JSTL) allowed the
processing of untrusted XML documents to utilize external entity
references, which could access resources on the host system and,
potentially, allowing arbitrary code execution. (CVE-2015-0254)
Note: Tag Library users may need to take additional steps after applying
this update. Detailed instructions on the additional steps can be found
here:
https://access.redhat.com/solutions/1584363
Red Hat would like to thank David Jorm of IIX, and the Apache Software
Foundation for reporting the CVE-2015-0254 flaw.
This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.5, and includes bug fixes and enhancements.
Documentation for these changes will be available shortly from the Red Hat
JBoss Enterprise Application Platform 6.4.6 Release Notes, linked to in the
References.
All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 6 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.4.6, fix several bugs, add various enhancements, and resolve one security\nissue are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nThe following security issue is addressed with this release:\n\nIt was found that the Java Standard Tag Library (JSTL) allowed the\nprocessing of untrusted XML documents to utilize external entity\nreferences, which could access resources on the host system and,\npotentially, allowing arbitrary code execution. (CVE-2015-0254)\n\nNote: Tag Library users may need to take additional steps after applying\nthis update. Detailed instructions on the additional steps can be found\nhere:\nhttps://access.redhat.com/solutions/1584363\n\nRed Hat would like to thank David Jorm of IIX, and the Apache Software\nFoundation for reporting the CVE-2015-0254 flaw.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.4.5, and includes bug fixes and enhancements.\nDocumentation for these changes will be available shortly from the Red Hat\nJBoss Enterprise Application Platform 6.4.6 Release Notes, linked to in the\nReferences.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat\nEnterprise Linux 6 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0122", "url": "https://access.redhat.com/errata/RHSA-2016:0122" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "https://access.redhat.com/solutions/1584363", "url": "https://access.redhat.com/solutions/1584363" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "1275692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275692" }, { "category": "external", "summary": "1286738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286738" }, { "category": "external", "summary": "1286836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286836" }, { "category": "external", "summary": "1289295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289295" }, { "category": "external", "summary": "1289298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289298" }, { "category": "external", "summary": "1289304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289304" }, { "category": "external", "summary": "1289624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289624" }, { "category": "external", "summary": "1289748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289748" }, { "category": "external", "summary": "1290033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290033" }, { "category": "external", "summary": "1290059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290059" }, { "category": "external", "summary": "1290812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290812" }, { "category": "external", "summary": "1290817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290817" }, { "category": "external", "summary": "1298276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298276" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0122.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 6", "tracking": { "current_release_date": "2024-11-05T19:12:24+00:00", "generator": { "date": "2024-11-05T19:12:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0122", "initial_release_date": "2016-02-04T21:36:01+00:00", "revision_history": [ { "date": "2016-02-04T21:36:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-02-04T21:36:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:12:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.12-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-envers-eap6@4.2.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-infinispan-eap6@4.2.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-core-eap6@4.2.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-entitymanager-eap6@4.2.22-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.7-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch", "product": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch", "product_id": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-security@1.5.8-1.redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch", "product": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch", "product_id": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wss4j@1.6.19-3.redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch", "product": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch", "product_id": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-1.redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@3.2.15-1.Final_redhat_1.1.ep6.el6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.6-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpserver@1.0.6-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.17-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.17-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.17-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.17-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.17-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch", "product_id": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.2-3.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-jstl-api_1.2_spec@1.0.9-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch", "product": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch", "product_id": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-10.SP8_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.6-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.12-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src", "product_id": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.22-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.7-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src", "product": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src", "product_id": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-security@1.5.8-1.redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src", "product": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src", "product_id": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wss4j@1.6.19-3.redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src", "product": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src", "product_id": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-1.redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src", "product_id": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.35-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@3.2.15-1.Final_redhat_1.1.ep6.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.6-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src", "product_id": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpserver@1.0.6-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src", "product_id": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.17-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src", "product": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src", "product_id": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.2-3.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-jstl-api_1.2_spec@1.0.9-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src", "product": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src", "product_id": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-10.SP8_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.6-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.6-1.Final_redhat_2.1.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch" }, "product_reference": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src" }, "product_reference": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src" }, "product_reference": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch" }, "product_reference": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src" }, "product_reference": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch" }, "product_reference": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src" }, "product_reference": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-04T21:36:01+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0122" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" } ] }
rhsa-2016_1840
Vulnerability from csaf_redhat
Published
2016-09-08 18:14
Modified
2024-11-05 19:26
Summary
Red Hat Security Advisory: eap7-jboss-ec2-eap security, bug fix, and enhancement update
Notes
Topic
An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 and Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2).
With this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.0.2. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes, linked to in the References section, for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)
* It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993)
* The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406)
Red Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 and Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2).\n\nWith this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.0.2. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes, linked to in the References section, for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)\n\n* It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993)\n\n* The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406)\n\nRed Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1840", "url": "https://access.redhat.com/errata/RHSA-2016:1840" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "1344321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321" }, { "category": "external", "summary": "1359014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014" }, { "category": "external", "summary": "JBEAP-4734", "url": "https://issues.redhat.com/browse/JBEAP-4734" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1840.json" } ], "title": "Red Hat Security Advisory: eap7-jboss-ec2-eap security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:26:48+00:00", "generator": { "date": "2024-11-05T19:26:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1840", "initial_release_date": "2016-09-08T18:14:07+00:00", "revision_history": [ { "date": "2016-09-08T18:14:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-09-08T18:14:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:26:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "product": { "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "product_id": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.2-2.GA_redhat_1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "product": { "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "product_id": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.2-2.GA_redhat_1.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "product": { "name": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "product_id": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap-samples@7.0.2-2.GA_redhat_1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "product": { "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "product_id": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.2-2.GA_redhat_1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "product": { "name": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "product_id": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap-samples@7.0.2-2.GA_redhat_1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "product": { "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "product_id": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.2-2.GA_redhat_1.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src" }, "product_reference": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src" }, "product_reference": "eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:14:07+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1840" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" }, { "acknowledgments": [ { "names": [ "Calum Hutton" ], "organization": "NCC Group" }, { "names": [ "Mikhail Egorov" ], "organization": "Odin" } ], "cve": "CVE-2016-4993", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2016-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1344321" } ], "notes": [ { "category": "description", "text": "It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.", "title": "Vulnerability description" }, { "category": "summary", "text": "eap: HTTP header injection / response splitting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4993" }, { "category": "external", "summary": "RHBZ#1344321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4993", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4993" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993" } ], "release_date": "2016-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:14:07+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1840" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "eap: HTTP header injection / response splitting" }, { "acknowledgments": [ { "names": [ "Tomaz Cerar" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-5406", "discovery_date": "2016-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1359014" } ], "notes": [ { "category": "description", "text": "The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP7 Privilege escalation when managing domain including earlier version slaves", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5406" }, { "category": "external", "summary": "RHBZ#1359014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5406", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5406" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406" } ], "release_date": "2016-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:14:07+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1840" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:P/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.2-2.GA_redhat_1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.2-2.GA_redhat_1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP7 Privilege escalation when managing domain including earlier version slaves" } ] }
rhsa-2016_1841
Vulnerability from csaf_redhat
Published
2016-09-08 18:12
Modified
2024-11-05 19:28
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.2
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification.
This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)
* It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993)
* The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406)
Red Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)\n\n* It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993)\n\n* The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406)\n\nRed Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1841", "url": "https://access.redhat.com/errata/RHSA-2016:1841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.0" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "1344321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321" }, { "category": "external", "summary": "1359014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1841.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.2", "tracking": { "current_release_date": "2024-11-05T19:28:18+00:00", "generator": { "date": "2024-11-05T19:28:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1841", "initial_release_date": "2016-09-08T18:12:58+00:00", "revision_history": [ { "date": "2016-09-08T18:12:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-09-08T18:12:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:28:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7", "product": { "name": "Red Hat JBoss EAP 7", "product_id": "Red Hat JBoss EAP 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:12:58+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1841" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "Red Hat JBoss EAP 7" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" }, { "acknowledgments": [ { "names": [ "Calum Hutton" ], "organization": "NCC Group" }, { "names": [ "Mikhail Egorov" ], "organization": "Odin" } ], "cve": "CVE-2016-4993", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2016-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1344321" } ], "notes": [ { "category": "description", "text": "It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.", "title": "Vulnerability description" }, { "category": "summary", "text": "eap: HTTP header injection / response splitting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4993" }, { "category": "external", "summary": "RHBZ#1344321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4993", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4993" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993" } ], "release_date": "2016-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:12:58+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1841" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "eap: HTTP header injection / response splitting" }, { "acknowledgments": [ { "names": [ "Tomaz Cerar" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-5406", "discovery_date": "2016-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1359014" } ], "notes": [ { "category": "description", "text": "The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP7 Privilege escalation when managing domain including earlier version slaves", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5406" }, { "category": "external", "summary": "RHBZ#1359014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5406", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5406" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406" } ], "release_date": "2016-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:12:58+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1841" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:P/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP7 Privilege escalation when managing domain including earlier version slaves" } ] }
rhsa-2016_1376
Vulnerability from csaf_redhat
Published
2016-06-30 21:06
Modified
2024-11-05 19:22
Summary
Red Hat Security Advisory: Red Hat JBoss SOA Platform security update
Notes
Topic
An update is now available for Red Hat JBoss SOA Platform 5.3.1.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.
Security Fix(es):
* It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks. (CVE-2016-2141)
* It was found that a prior countermeasure in Apache WSS4J for Bleichenbacher's attack on XML Encryption (CVE-2011-2487) threw an exception that permitted an attacker to determine the failure of the attempted attack, thereby leaving WSS4J vulnerable to the attack. The original flaw allowed a remote attacker to recover the entire plain text form of a symmetric key. (CVE-2015-0226)
* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)
* A flaw was discovered in the way applications using Groovy used the standard Java serialization mechanism. A remote attacker could use a specially crafted serialized object that would execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects are subject to this vulnerability. (CVE-2015-3253)
* A deserialization flaw allowing remote code execution was found in the BeanShell library. If BeanShell was on the classpath, it could permit code execution if another part of the application deserialized objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the BeanShell library. (CVE-2016-2510)
The CVE-2016-2141 issue was discovered by Dennis Reed (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss SOA Platform 5.3.1.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss SOA Platform is the next-generation ESB and business process\nautomation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage\nexisting (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and\nCEP) integration methodologies to dramatically improve business process\nexecution speed and quality.\n\nSecurity Fix(es):\n\n* It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks. (CVE-2016-2141)\n\n* It was found that a prior countermeasure in Apache WSS4J for Bleichenbacher\u0027s attack on XML Encryption (CVE-2011-2487) threw an exception that permitted an attacker to determine the failure of the attempted attack, thereby leaving WSS4J vulnerable to the attack. The original flaw allowed a remote attacker to recover the entire plain text form of a symmetric key. (CVE-2015-0226)\n\n* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)\n\n* A flaw was discovered in the way applications using Groovy used the standard Java serialization mechanism. A remote attacker could use a specially crafted serialized object that would execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects are subject to this vulnerability. (CVE-2015-3253)\n\n* A deserialization flaw allowing remote code execution was found in the BeanShell library. If BeanShell was on the classpath, it could permit code execution if another part of the application deserialized objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the BeanShell library. (CVE-2016-2510)\n\nThe CVE-2016-2141 issue was discovered by Dennis Reed (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1376", "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform\u0026downloadType=securityPatches\u0026version=5.3.1+GA", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform\u0026downloadType=securityPatches\u0026version=5.3.1+GA" }, { "category": "external", "summary": "https://access.redhat.com/articles/2360521", "url": "https://access.redhat.com/articles/2360521" }, { "category": "external", "summary": "1191446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191446" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "1243934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243934" }, { "category": "external", "summary": "1310647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310647" }, { "category": "external", "summary": "1313589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313589" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1376.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss SOA Platform security update", "tracking": { "current_release_date": "2024-11-05T19:22:57+00:00", "generator": { "date": "2024-11-05T19:22:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1376", "initial_release_date": "2016-06-30T21:06:13+00:00", "revision_history": [ { "date": "2016-06-30T21:06:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:39:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:22:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss SOA Platform 5.3", "product": { "name": "Red Hat JBoss SOA Platform 5.3", "product_id": "Red Hat JBoss SOA Platform 5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3" } } } ], "category": "product_family", "name": "Red Hat JBoss SOA Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0226", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2015-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191446" } ], "notes": [ { "category": "description", "text": "It was found that a prior countermeasure in Apache WSS4J for Bleichenbacher\u0027s attack on XML Encryption (CVE-2011-2487) threw an exception that permitted an attacker to determine the failure of the attempted attack, thereby leaving WSS4J vulnerable to the attack. The original flaw allowed a remote attacker to recover the entire plain text form of a symmetric key.", "title": "Vulnerability description" }, { "category": "summary", "text": "wss4j: Apache WSS4J is vulnerable to Bleichenbacher\u0027s attack (incomplete fix for CVE-2011-2487)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0226" }, { "category": "external", "summary": "RHBZ#1191446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191446" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0226", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0226" } ], "release_date": "2015-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-30T21:06:13+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1376" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "wss4j: Apache WSS4J is vulnerable to Bleichenbacher\u0027s attack (incomplete fix for CVE-2011-2487)" }, { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-30T21:06:13+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" }, { "cve": "CVE-2015-3253", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243934" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the way applications using Groovy used the standard Java serialization mechanism. A remote attacker could use a specially crafted serialized object that would execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects are subject to this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "groovy: remote execution of untrusted code in class MethodClosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3253" }, { "category": "external", "summary": "RHBZ#1243934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3253", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3253" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2015/q3/121", "url": "http://seclists.org/oss-sec/2015/q3/121" } ], "release_date": "2015-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-30T21:06:13+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "category": "workaround", "details": "Apply the following patch on the MethodClosure class (src/main/org/codehaus/groovy/runtime/MethodClosure.java):\n\n public class MethodClosure extends Closure {\n + private Object readResolve() {\n + throw new UnsupportedOperationException();\n + \n }\n\nAlternatively, you should make sure to use a custom security policy file (using the standard Java security manager) or make sure that you do not rely on serialization to communicate remotely.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "groovy: remote execution of untrusted code in class MethodClosure" }, { "acknowledgments": [ { "names": [ "Dennis Reed" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-2141", "discovery_date": "2015-11-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1313589" } ], "notes": [ { "category": "description", "text": "It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "JGroups: Authorization bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2141" }, { "category": "external", "summary": "RHBZ#1313589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2141", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2141" } ], "release_date": "2016-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-30T21:06:13+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "category": "workaround", "details": "Please refer to https://access.redhat.com/articles/2360521 for more information.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JGroups: Authorization bypass" }, { "cve": "CVE-2016-2510", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310647" } ], "notes": [ { "category": "description", "text": "A deserialization flaw allowing remote code execution was found in the BeanShell library. If BeanShell was on the classpath, it could permit code execution if another part of the application deserialized objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the BeanShell library.", "title": "Vulnerability description" }, { "category": "summary", "text": "bsh2: remote code execution via deserialization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2510" }, { "category": "external", "summary": "RHBZ#1310647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310647" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2510", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2510" }, { "category": "external", "summary": "https://github.com/beanshell/beanshell/releases/tag/2.0b6", "url": "https://github.com/beanshell/beanshell/releases/tag/2.0b6" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-30T21:06:13+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1376" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bsh2: remote code execution via deserialization" } ] }
rhsa-2016_0124
Vulnerability from csaf_redhat
Published
2016-02-04 21:18
Modified
2024-11-05 19:12
Summary
Red Hat Security Advisory: jboss-ec2-eap security and enhancement update for EAP 6.4.6
Notes
Topic
Updated jboss-ec2-eap packages that add one enhancement and resolve one
security issue are now available for Red Hat JBoss Enterprise Application
Platform 6.4.6 on Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java EE
applications. It is based on JBoss Application Server 7 and incorporates
multiple open-source projects to provide a complete Java EE platform
solution.
It was found that the Java Standard Tag Library (JSTL) allowed the
processing of untrusted XML documents to utilize external entity
references, which could access resources on the host system and,
potentially, allowing arbitrary code execution. (CVE-2015-0254)
Note: Tag Library users may need to take additional steps after applying
this update. Detailed instructions on the additional steps can be found
here:
https://access.redhat.com/solutions/1584363
Red Hat would like to thank David Jorm of IIX, and the Apache Software
Foundation for reporting the CVE-2015-0254 flaw.
* The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise
Application Platform running on the Amazon Web Services (AWS) Elastic
Compute Cloud (EC2). With this update, the packages have been updated to
ensure compatibility with Red Hat JBoss Enterprise Application Platform
6.4.6.
All users of EAP 6.4.5 jboss-ec2-eap are advised to upgrade to these
updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated jboss-ec2-eap packages that add one enhancement and resolve one\nsecurity issue are now available for Red Hat JBoss Enterprise Application\nPlatform 6.4.6 on Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java EE\napplications. It is based on JBoss Application Server 7 and incorporates\nmultiple open-source projects to provide a complete Java EE platform\nsolution.\n\nIt was found that the Java Standard Tag Library (JSTL) allowed the\nprocessing of untrusted XML documents to utilize external entity\nreferences, which could access resources on the host system and,\npotentially, allowing arbitrary code execution. (CVE-2015-0254)\n\nNote: Tag Library users may need to take additional steps after applying\nthis update. Detailed instructions on the additional steps can be found\nhere:\nhttps://access.redhat.com/solutions/1584363\n\nRed Hat would like to thank David Jorm of IIX, and the Apache Software\nFoundation for reporting the CVE-2015-0254 flaw.\n\n* The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise\nApplication Platform running on the Amazon Web Services (AWS) Elastic\nCompute Cloud (EC2). With this update, the packages have been updated to\nensure compatibility with Red Hat JBoss Enterprise Application Platform\n6.4.6.\n\nAll users of EAP 6.4.5 jboss-ec2-eap are advised to upgrade to these\nupdated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0124", "url": "https://access.redhat.com/errata/RHSA-2016:0124" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "https://access.redhat.com/solutions/1584363", "url": "https://access.redhat.com/solutions/1584363" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0124.json" } ], "title": "Red Hat Security Advisory: jboss-ec2-eap security and enhancement update for EAP 6.4.6", "tracking": { "current_release_date": "2024-11-05T19:12:50+00:00", "generator": { "date": "2024-11-05T19:12:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0124", "initial_release_date": "2016-02-04T21:18:29+00:00", "revision_history": [ { "date": "2016-02-04T21:18:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-02-04T21:18:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:12:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "product": { "name": "jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "product_id": "jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ec2-eap-samples@7.5.6-1.Final_redhat_1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "product": { "name": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "product_id": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ec2-eap@7.5.6-1.Final_redhat_1.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src", "product": { "name": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src", "product_id": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ec2-eap@7.5.6-1.Final_redhat_1.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch" }, "product_reference": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src" }, "product_reference": "jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch" }, "product_reference": "jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-04T21:18:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, make sure to back up any\nmodified configuration files, deployments, and all user data. After\napplying the update, restart the instance of Red Hat JBoss Enterprise\nApplication Platform for the changes to take effect.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0124" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.6-1.Final_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.6-1.Final_redhat_1.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" } ] }
rhsa-2016_0125
Vulnerability from csaf_redhat
Published
2016-02-04 21:18
Modified
2024-11-05 19:13
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.6, fix several bugs, add various enhancements, and resolve one security
issue are now available from the Red Hat Customer Portal.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.
The following security issue is addressed with this release:
It was found that the Java Standard Tag Library (JSTL) allowed the
processing of untrusted XML documents to utilize external entity
references, which could access resources on the host system and,
potentially, allowing arbitrary code execution. (CVE-2015-0254)
Note: Tag Library users may need to take additional steps after applying
this update. Detailed instructions on the additional steps can be found
here:
https://access.redhat.com/solutions/1584363
Red Hat would like to thank David Jorm of IIX, and the Apache Software
Foundation for reporting the CVE-2015-0254 flaw.
This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.5, and includes bug fixes and enhancements.
Documentation for these changes will be available shortly from the Red Hat
JBoss Enterprise Application Platform 6.4.6 Release Notes, linked to in the
References.
All users of Red Hat JBoss Enterprise Application Platform 6.4 are
advised to upgrade to these updated packages. The JBoss server
process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.4.6, fix several bugs, add various enhancements, and resolve one security\nissue are now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nThe following security issue is addressed with this release:\n\nIt was found that the Java Standard Tag Library (JSTL) allowed the\nprocessing of untrusted XML documents to utilize external entity\nreferences, which could access resources on the host system and,\npotentially, allowing arbitrary code execution. (CVE-2015-0254)\n\nNote: Tag Library users may need to take additional steps after applying\nthis update. Detailed instructions on the additional steps can be found\nhere:\nhttps://access.redhat.com/solutions/1584363\n\nRed Hat would like to thank David Jorm of IIX, and the Apache Software\nFoundation for reporting the CVE-2015-0254 flaw.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.4.5, and includes bug fixes and enhancements.\nDocumentation for these changes will be available shortly from the Red Hat\nJBoss Enterprise Application Platform 6.4.6 Release Notes, linked to in the\nReferences.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 are\nadvised to upgrade to these updated packages. The JBoss server\nprocess must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0125", "url": "https://access.redhat.com/errata/RHSA-2016:0125" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "https://access.redhat.com/solutions/1584363", "url": "https://access.redhat.com/solutions/1584363" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0125.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update", "tracking": { "current_release_date": "2024-11-05T19:13:02+00:00", "generator": { "date": "2024-11-05T19:13:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0125", "initial_release_date": "2016-02-04T21:18:23+00:00", "revision_history": [ { "date": "2016-02-04T21:18:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:37:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:13:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product_id": "Red Hat JBoss Enterprise Application Platform 6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-04T21:18:23+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting Red Hat JBoss Enterprise Application Platform installation and\ndeployed applications.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0125" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" } ] }
rhsa-2015_1695
Vulnerability from csaf_redhat
Published
2015-08-31 09:04
Modified
2024-11-05 19:01
Summary
Red Hat Security Advisory: jakarta-taglibs-standard security update
Notes
Topic
Updated jakarta-taglibs-standard packages that fix one security issue are
now available for Red Hat Enterprise Linux 6 and 7.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
jakarta-taglibs-standard is the Java Standard Tag Library (JSTL).
This library is used in conjunction with Tomcat and Java Server Pages
(JSP).
It was found that the Java Standard Tag Library (JSTL) allowed the
processing of untrusted XML documents to utilize external entity
references, which could access resources on the host system and,
potentially, allowing arbitrary code execution. (CVE-2015-0254)
Note: jakarta-taglibs-standard users may need to take additional steps
after applying this update. Detailed instructions on the additional steps
can be found here:
https://access.redhat.com/solutions/1584363
All jakarta-taglibs-standard users are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated jakarta-taglibs-standard packages that fix one security issue are\nnow available for Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "jakarta-taglibs-standard is the Java Standard Tag Library (JSTL).\nThis library is used in conjunction with Tomcat and Java Server Pages\n(JSP).\n\nIt was found that the Java Standard Tag Library (JSTL) allowed the\nprocessing of untrusted XML documents to utilize external entity\nreferences, which could access resources on the host system and,\npotentially, allowing arbitrary code execution. (CVE-2015-0254)\n\nNote: jakarta-taglibs-standard users may need to take additional steps\nafter applying this update. Detailed instructions on the additional steps\ncan be found here:\n\nhttps://access.redhat.com/solutions/1584363\n\nAll jakarta-taglibs-standard users are advised to upgrade to these updated\npackages, which contain a backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1695", "url": "https://access.redhat.com/errata/RHSA-2015:1695" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/1584363", "url": "https://access.redhat.com/solutions/1584363" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1695.json" } ], "title": "Red Hat Security Advisory: jakarta-taglibs-standard security update", "tracking": { "current_release_date": "2024-11-05T19:01:14+00:00", "generator": { "date": "2024-11-05T19:01:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1695", "initial_release_date": "2015-08-31T09:04:49+00:00", "revision_history": [ { "date": "2015-08-31T09:04:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-31T09:04:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:01:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "product": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "product_id": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-taglibs-standard-javadoc@1.1.2-14.ael7b_1?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "product": { "name": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "product_id": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-taglibs-standard@1.1.2-14.ael7b_1?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "product": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "product_id": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-taglibs-standard-javadoc@1.1.2-14.el7_1?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "product": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "product_id": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-taglibs-standard@1.1.2-14.el7_1?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "product": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "product_id": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-taglibs-standard-javadoc@1.1.1-11.7.el6_7?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "product": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "product_id": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-taglibs-standard@1.1.1-11.7.el6_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "product": { "name": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "product_id": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-taglibs-standard@1.1.2-14.ael7b_1?arch=src" } } }, { "category": "product_version", "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "product": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "product_id": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-taglibs-standard@1.1.2-14.el7_1?arch=src" } } }, { "category": "product_version", "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "product": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "product_id": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-taglibs-standard@1.1.1-11.7.el6_7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src" }, "product_reference": "jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" }, "product_reference": "jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Client-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Server-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Client-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Server-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "7Server-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Server-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Workstation-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-31T09:04:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Client-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Server-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Client-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Server-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "7Server-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Server-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Workstation-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1695" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Client-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Server-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Client-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Server-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "7Server-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Server-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Workstation-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Client-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Client-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6ComputeNode-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Server-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Server-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.noarch", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-0:1.1.1-11.7.el6_7.src", "6Workstation-optional-6.7.z:jakarta-taglibs-standard-javadoc-0:1.1.1-11.7.el6_7.noarch", "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Client-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Client-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7ComputeNode-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Server-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Server-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "7Server-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "7Server-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Server-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Server-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.noarch", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.ael7b_1.src", "7Server-optional-LE-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.ael7b_1.noarch", "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Workstation-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Workstation-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.noarch", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-0:1.1.2-14.el7_1.src", "7Workstation-optional-7.1.Z:jakarta-taglibs-standard-javadoc-0:1.1.2-14.el7_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" } ] }
rhsa-2016_0123
Vulnerability from csaf_redhat
Published
2016-02-04 21:32
Modified
2024-11-05 19:12
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 7
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.6, fix several bugs, add various enhancements, and resolve one security
issue are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.
The following security issue is addressed with this release:
It was found that the Java Standard Tag Library (JSTL) allowed the
processing of untrusted XML documents to utilize external entity
references, which could access resources on the host system and,
potentially, allowing arbitrary code execution. (CVE-2015-0254)
Note: Tag Library users may need to take additional steps after applying
this update. Detailed instructions on the additional steps can be found
here:
https://access.redhat.com/solutions/1584363
Red Hat would like to thank David Jorm of IIX, and the Apache Software
Foundation for reporting the CVE-2015-0254 flaw.
This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.5, and includes bug fixes and enhancements.
Documentation for these changes will be available shortly from the Red Hat
JBoss Enterprise Application Platform 6.4.6 Release Notes, linked to in the
References.
All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 7 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.4.6, fix several bugs, add various enhancements, and resolve one security\nissue are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nThe following security issue is addressed with this release:\n\nIt was found that the Java Standard Tag Library (JSTL) allowed the\nprocessing of untrusted XML documents to utilize external entity\nreferences, which could access resources on the host system and,\npotentially, allowing arbitrary code execution. (CVE-2015-0254)\n\nNote: Tag Library users may need to take additional steps after applying\nthis update. Detailed instructions on the additional steps can be found\nhere:\nhttps://access.redhat.com/solutions/1584363\n\nRed Hat would like to thank David Jorm of IIX, and the Apache Software\nFoundation for reporting the CVE-2015-0254 flaw.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.4.5, and includes bug fixes and enhancements.\nDocumentation for these changes will be available shortly from the Red Hat\nJBoss Enterprise Application Platform 6.4.6 Release Notes, linked to in the\nReferences.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat\nEnterprise Linux 7 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0123", "url": "https://access.redhat.com/errata/RHSA-2016:0123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "https://access.redhat.com/solutions/1584363", "url": "https://access.redhat.com/solutions/1584363" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "1275694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275694" }, { "category": "external", "summary": "1286740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286740" }, { "category": "external", "summary": "1286838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286838" }, { "category": "external", "summary": "1289297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289297" }, { "category": "external", "summary": "1289300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289300" }, { "category": "external", "summary": "1289306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289306" }, { "category": "external", "summary": "1289626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289626" }, { "category": "external", "summary": "1289750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289750" }, { "category": "external", "summary": "1290035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290035" }, { "category": "external", "summary": "1290061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290061" }, { "category": "external", "summary": "1290814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290814" }, { "category": "external", "summary": "1290819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290819" }, { "category": "external", "summary": "1298278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298278" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0123.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 7", "tracking": { "current_release_date": "2024-11-05T19:12:31+00:00", "generator": { "date": "2024-11-05T19:12:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0123", "initial_release_date": "2016-02-04T21:32:59+00:00", "revision_history": [ { "date": "2016-02-04T21:32:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-02-04T21:32:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:12:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.12-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src", "product_id": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.22-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.7-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src", "product": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src", "product_id": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-security@1.5.8-1.redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src", "product": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src", "product_id": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wss4j@1.6.19-3.redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src", "product": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src", "product_id": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-1.redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src", "product_id": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@3.2.15-1.Final_redhat_1.1.ep6.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.6-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src", "product_id": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpserver@1.0.6-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src", "product_id": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.17-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src", "product": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src", "product_id": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.2-3.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src", "product": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src", "product_id": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-10.SP8_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-jstl-api_1.2_spec@1.0.9-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.6-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.12-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-infinispan-eap6@4.2.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-entitymanager-eap6@4.2.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-core-eap6@4.2.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-envers-eap6@4.2.22-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.7-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch", "product": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch", "product_id": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-security@1.5.8-1.redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch", "product": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch", "product_id": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wss4j@1.6.19-3.redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch", "product": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch", "product_id": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-1.redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.35-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@3.2.15-1.Final_redhat_1.1.ep6.el7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.6-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpserver@1.0.6-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.17-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.17-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.17-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.17-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.17-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch", "product_id": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.2-3.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch", "product": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch", "product_id": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-10.SP8_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-jstl-api_1.2_spec@1.0.9-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.6-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.6-1.Final_redhat_2.1.ep6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch" }, "product_reference": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src" }, "product_reference": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src" }, "product_reference": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch" }, "product_reference": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src" }, "product_reference": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch" }, "product_reference": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src" }, "product_reference": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-04T21:32:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0123" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" } ] }
rhsa-2016_1839
Vulnerability from csaf_redhat
Published
2016-09-08 18:38
Modified
2024-11-05 19:26
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.2 for RHEL 7
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification.
This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)
* It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993)
* The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406)
Red Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)\n\n* It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993)\n\n* The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406)\n\nRed Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1839", "url": "https://access.redhat.com/errata/RHSA-2016:1839" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=7.0", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=7.0" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "1344321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321" }, { "category": "external", "summary": "1359014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014" }, { "category": "external", "summary": "JBEAP-4732", "url": "https://issues.redhat.com/browse/JBEAP-4732" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1839.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.2 for RHEL 7", "tracking": { "current_release_date": "2024-11-05T19:26:42+00:00", "generator": { "date": "2024-11-05T19:26:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1839", "initial_release_date": "2016-09-08T18:38:52+00:00", "revision_history": [ { "date": "2016-09-08T18:38:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-09-08T18:38:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:26:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.3-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.1.6-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.6-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.1.6-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.1.6-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.6-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-bindings@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-policy@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-dom@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-policy-stax@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-stax@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-common@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jstl-api_1.2_spec@1.1.3-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.1.2-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.1.3-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.1.5-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.2.1-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet-core@1.2.1-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "product": { "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "product_id": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-25.redhat_11.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.8.27-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@4.9.7-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@4.9.7-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.3-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.3.24-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-async-http-servlet-3.0@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.2-1.GA_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.2-2.GA_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.0.2-2.GA_redhat_1.1.ep7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.3-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "product": { "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "product_id": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.6-1.redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src", "product": { "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src", "product_id": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.6-1.redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "product_id": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.1.5-1.redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jstl-api_1.2_spec@1.1.3-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.1.2-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.1.3-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.10-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.1.5-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.2.1-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "product": { "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "product_id": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-25.redhat_11.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.8.27-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@4.9.7-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.3-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "product_id": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "product_id": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.3.24-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "product_id": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.2-1.GA_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "product_id": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.2-2.GA_redhat_1.1.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch" }, "product_reference": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src" }, "product_reference": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:38:52+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1839" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" }, { "acknowledgments": [ { "names": [ "Calum Hutton" ], "organization": "NCC Group" }, { "names": [ "Mikhail Egorov" ], "organization": "Odin" } ], "cve": "CVE-2016-4993", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2016-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1344321" } ], "notes": [ { "category": "description", "text": "It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.", "title": "Vulnerability description" }, { "category": "summary", "text": "eap: HTTP header injection / response splitting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4993" }, { "category": "external", "summary": "RHBZ#1344321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4993", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4993" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993" } ], "release_date": "2016-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:38:52+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1839" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "eap: HTTP header injection / response splitting" }, { "acknowledgments": [ { "names": [ "Tomaz Cerar" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-5406", "discovery_date": "2016-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1359014" } ], "notes": [ { "category": "description", "text": "The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP7 Privilege escalation when managing domain including earlier version slaves", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5406" }, { "category": "external", "summary": "RHBZ#1359014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5406", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5406" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406" } ], "release_date": "2016-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-09-08T18:38:52+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1839" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:P/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP7 Privilege escalation when managing domain including earlier version slaves" } ] }
rhsa-2016_0121
Vulnerability from csaf_redhat
Published
2016-02-04 21:42
Modified
2024-11-05 19:12
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 5
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.6, fix several bugs, add various enhancements, and resolve one security
issue are now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.
The following security issue is addressed with this release:
It was found that the Java Standard Tag Library (JSTL) allowed the
processing of untrusted XML documents to utilize external entity
references, which could access resources on the host system and,
potentially, allowing arbitrary code execution. (CVE-2015-0254)
Note: Tag Library users may need to take additional steps after applying
this update. Detailed instructions on the additional steps can be found
here:
https://access.redhat.com/solutions/1584363
Red Hat would like to thank David Jorm of IIX, and the Apache Software
Foundation for reporting the CVE-2015-0254 flaw.
This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.5, and includes bug fixes and enhancements.
Documentation for these changes will be available shortly from the Red Hat
JBoss Enterprise Application Platform 6.4.6 Release Notes, linked to in the
References.
All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.4.6, fix several bugs, add various enhancements, and resolve one security\nissue are now available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nThe following security issue is addressed with this release:\n\nIt was found that the Java Standard Tag Library (JSTL) allowed the\nprocessing of untrusted XML documents to utilize external entity\nreferences, which could access resources on the host system and,\npotentially, allowing arbitrary code execution. (CVE-2015-0254)\n\nNote: Tag Library users may need to take additional steps after applying\nthis update. Detailed instructions on the additional steps can be found\nhere:\nhttps://access.redhat.com/solutions/1584363\n\nRed Hat would like to thank David Jorm of IIX, and the Apache Software\nFoundation for reporting the CVE-2015-0254 flaw.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.4.5, and includes bug fixes and enhancements.\nDocumentation for these changes will be available shortly from the Red Hat\nJBoss Enterprise Application Platform 6.4.6 Release Notes, linked to in the\nReferences.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat\nEnterprise Linux 5 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0121", "url": "https://access.redhat.com/errata/RHSA-2016:0121" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "https://access.redhat.com/solutions/1584363", "url": "https://access.redhat.com/solutions/1584363" }, { "category": "external", "summary": "1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "1275693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275693" }, { "category": "external", "summary": "1286739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286739" }, { "category": "external", "summary": "1286837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286837" }, { "category": "external", "summary": "1289296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289296" }, { "category": "external", "summary": "1289299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289299" }, { "category": "external", "summary": "1289305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289305" }, { "category": "external", "summary": "1289625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289625" }, { "category": "external", "summary": "1289749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289749" }, { "category": "external", "summary": "1290034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290034" }, { "category": "external", "summary": "1290060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290060" }, { "category": "external", "summary": "1290813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290813" }, { "category": "external", "summary": "1290818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290818" }, { "category": "external", "summary": "1298277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298277" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0121.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.6 update on RHEL 5", "tracking": { "current_release_date": "2024-11-05T19:12:17+00:00", "generator": { "date": "2024-11-05T19:12:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0121", "initial_release_date": "2016-02-04T21:42:41+00:00", "revision_history": [ { "date": "2016-02-04T21:42:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-02-04T21:42:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:12:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.12-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-entitymanager-eap6@4.2.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-envers-eap6@4.2.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-core-eap6@4.2.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-infinispan-eap6@4.2.22-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.7-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch", "product": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch", "product_id": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-security@1.5.8-1.redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch", "product": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch", "product_id": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/wss4j@1.6.19-3.redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch", "product": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch", "product_id": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-1.redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@3.2.15-1.Final_redhat_1.1.ep6.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.6-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch", "product_id": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.2-3.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpserver@1.0.6-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.17-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.17-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.17-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.17-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.17-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-jstl-api_1.2_spec@1.0.9-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch", "product": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch", "product_id": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-10.SP8_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.6-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.12-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src", "product_id": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.22-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.7-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src", "product": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src", "product_id": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-security@1.5.8-1.redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src", "product": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src", "product_id": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wss4j@1.6.19-3.redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src", "product": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src", "product_id": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-1.redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src", "product_id": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.35-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@3.2.15-1.Final_redhat_1.1.ep6.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.6-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src", "product": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src", "product_id": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.2-3.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src", "product_id": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpserver@1.0.6-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src", "product_id": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.17-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-jstl-api_1.2_spec@1.0.9-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src", "product": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src", "product_id": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-10.SP8_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.6-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.6-1.Final_redhat_2.1.ep6.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch" }, "product_reference": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src" }, "product_reference": "apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch" }, "product_reference": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src" }, "product_reference": "hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch" }, "product_reference": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src" }, "product_reference": "wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch" }, "product_reference": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src" }, "product_reference": "xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache Software Foundation" ] }, { "names": [ "David Jorm" ], "organization": "IIX" } ], "cve": "CVE-2015-0254", "discovery_date": "2015-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198606" } ], "notes": [ { "category": "description", "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags", "title": "Vulnerability summary" }, { "category": "other", "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0254" }, { "category": "external", "summary": "RHBZ#1198606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254" } ], "release_date": "2015-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-04T21:42:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0121" }, { "category": "workaround", "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.", "product_ids": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-1.redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hibernate4-core-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hibernate4-entitymanager-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-envers-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-infinispan-eap6-0:4.2.22-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hibernate4-validator-0:4.3.2-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-10.SP8_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:httpserver-0:1.0.6-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.17-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.17-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.35-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-jstl-api_1.2_spec-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remote-naming-0:1.0.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-remoting3-0:3.3.7-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.6-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.6-1.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossws-cxf-0:4.3.6-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jgroups-1:3.2.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:wss4j-0:1.6.19-3.redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:xml-security-0:1.5.8-1.redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags" } ] }
gsd-2015-0254
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) <x:parse> or (2) <x:transform> JSTL XML tag.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-0254", "description": "Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) \u003cx:parse\u003e or (2) \u003cx:transform\u003e JSTL XML tag.", "id": "GSD-2015-0254", "references": [ "https://www.suse.com/security/cve/CVE-2015-0254.html", "https://access.redhat.com/errata/RHSA-2016:1841", "https://access.redhat.com/errata/RHSA-2016:1840", "https://access.redhat.com/errata/RHSA-2016:1839", "https://access.redhat.com/errata/RHSA-2016:1838", "https://access.redhat.com/errata/RHSA-2016:1376", "https://access.redhat.com/errata/RHSA-2016:0125", "https://access.redhat.com/errata/RHSA-2016:0124", "https://access.redhat.com/errata/RHSA-2016:0123", "https://access.redhat.com/errata/RHSA-2016:0122", "https://access.redhat.com/errata/RHSA-2016:0121", "https://access.redhat.com/errata/RHSA-2015:1695", "https://ubuntu.com/security/CVE-2015-0254", "https://advisories.mageia.org/CVE-2015-0254.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-0254.html", "https://linux.oracle.com/cve/CVE-2015-0254.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-0254" ], "details": "Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) \u003cx:parse\u003e or (2) \u003cx:transform\u003e JSTL XML tag.", "id": "GSD-2015-0254", "modified": "2023-12-13T01:19:57.993065Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-0254", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) \u003cx:parse\u003e or (2) \u003cx:transform\u003e JSTL XML tag." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-2551-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2551-1" }, { "name": "RHSA-2016:1376", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "name": "RHSA-2016:1841", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html" }, { "name": "[tomcat-taglibs-user] 20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-taglibs-user/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A%40apache.org%3E" }, { "name": "RHSA-2016:1838", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html" }, { "name": "20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/534772/100/0/threaded" }, { "name": "RHSA-2015:1695", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1695.html" }, { "name": "RHSA-2016:1839", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html" }, { "name": "openSUSE-SU-2015:1751", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00033.html" }, { "name": "72809", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72809" }, { "name": "RHSA-2016:1840", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html" }, { "name": "1034934", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034934" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [27/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8a20e48acb2a40be5130df91cf9d39d8ad93181989413d4abcaa4914@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [27/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfc2bfd99c340dafd501676693cd889c1f9f838b97bdd0776a8f5557d@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Closed] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc1686f6196bb9063bf26577a21b8033c19c1a30e5a9159869c8f3d38@%3Cpluto-dev.portals.apache.org%3E" }, { "name": "[portals-pluto-scm] 20210714 [portals-pluto] branch master updated: PLUTO-792 Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf1179e6971bc46f0f68879a9a10cc97ad4424451b0889aeef04c8077@%3Cpluto-scm.portals.apache.org%3E" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Created] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6c93d8ade3788dbc00f5a37238bc278e7d859f2446b885460783a16f@%3Cpluto-dev.portals.apache.org%3E" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,1.2.1]", "affected_versions": "All versions up to 1.2.1", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2019-03-25", "description": "Apache Standard Taglibs allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) `\u003cx:parse\u003e` or (2) `\u003cx:transform\u003e` JSTL XML tag.", "fixed_versions": [ "1.2.3" ], "identifier": "CVE-2015-0254", "identifiers": [ "CVE-2015-0254" ], "not_impacted": "All versions after 1.2.1", "package_slug": "maven/org.apache.taglibs/taglibs-standard-impl", "pubdate": "2015-03-09", "solution": "Upgrade to version 1.2.3 or above.", "title": "Code Injection", "urls": [ "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0254" ], "uuid": "887776ae-60fb-4694-97fe-c3c7c76d5dff" }, { "affected_range": "(,1.2.2]", "affected_versions": "All versions up to 1.2.2", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2019-03-25", "description": "This package allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a `\u003cx:parse\u003e` or `\u003cx:transform\u003e` JSTL XML tag.", "fixed_versions": [ "1.2.3" ], "identifier": "CVE-2015-0254", "identifiers": [ "CVE-2015-0254" ], "not_impacted": "All versions after 1.2.2", "package_slug": "maven/org.apache.taglibs/taglibs-standard-spec", "pubdate": "2015-03-09", "solution": "Upgrade to version 1.2.3 or above.", "title": "XXE and RCE via XSL extensions in Apache Standard Taglibs", "urls": [ "http://mail-archives.us.apache.org/mod_mbox/www-announce/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A@apache.org%3E", "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0254" ], "uuid": "82978cec-6873-4d56-ab0a-8a133f64d63f" }, { "affected_range": "(,1.2.3)", "affected_versions": "All versions before 1.2.3", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-937" ], "date": "2021-07-22", "description": "Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) \u003cx:parse\u003e or (2) \u003cx:transform\u003e JSTL XML tag.", "fixed_versions": [ "1.2.3" ], "identifier": "CVE-2015-0254", "identifiers": [ "GHSA-6x4w-8w53-xrvv", "CVE-2015-0254" ], "not_impacted": "All versions starting from 1.2.3", "package_slug": "maven/org.apache.taglibs/taglibs-standard", "pubdate": "2020-09-14", "solution": "Upgrade to version 1.2.3 or above.", "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-0254", "https://github.com/advisories/GHSA-6x4w-8w53-xrvv" ], "uuid": "aa3feba4-6857-447c-b2e8-76e5344cfdb4" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:standard_taglibs:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.2.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-0254" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) \u003cx:parse\u003e or (2) \u003cx:transform\u003e JSTL XML tag." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/130575/Apache-Standard-Taglibs-1.2.1-XXE-Remote-Command-Execution.html" }, { "name": "72809", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/72809" }, { "name": "[tomcat-taglibs-user] 20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "refsource": "MLIST", "tags": [ "Vendor Advisory" ], "url": "http://mail-archives.apache.org/mod_mbox/tomcat-taglibs-user/201502.mbox/%3C82207A16-6348-4DEE-877E-F7B87292576A%40apache.org%3E" }, { "name": "USN-2551-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2551-1" }, { "name": "RHSA-2016:1838", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html" }, { "name": "RHSA-2016:1840", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html" }, { "name": "RHSA-2016:1841", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html" }, { "name": "RHSA-2016:1839", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html" }, { "name": "1034934", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1034934" }, { "name": "openSUSE-SU-2015:1751", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00033.html" }, { "name": "RHSA-2015:1695", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1695.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "RHSA-2016:1376", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1376" }, { "name": "20150227 [SECURITY] CVE-2015-0254 XXE and RCE via XSL extension in JSTL XML tags", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/534772/100/0/threaded" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [27/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/8a20e48acb2a40be5130df91cf9d39d8ad93181989413d4abcaa4914@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [27/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/rfc2bfd99c340dafd501676693cd889c1f9f838b97bdd0776a8f5557d@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220@%3Cdev.tomcat.apache.org%3E" }, { "name": "N/A", "refsource": "N/A", "tags": [], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Closed] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/rc1686f6196bb9063bf26577a21b8033c19c1a30e5a9159869c8f3d38@%3Cpluto-dev.portals.apache.org%3E" }, { "name": "[portals-pluto-scm] 20210714 [portals-pluto] branch master updated: PLUTO-792 Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/rf1179e6971bc46f0f68879a9a10cc97ad4424451b0889aeef04c8077@%3Cpluto-scm.portals.apache.org%3E" }, { "name": "[portals-pluto-dev] 20210714 [jira] [Created] (PLUTO-792) Upgrade to taglibs-standard-impl-1.2.3 due to CVE-2015-0254", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r6c93d8ade3788dbc00f5a37238bc278e7d859f2446b885460783a16f@%3Cpluto-dev.portals.apache.org%3E" }, { "name": "N/A", "refsource": "N/A", "tags": [], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2021-07-20T23:15Z", "publishedDate": "2015-03-09T14:59Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.